General

  • Target

    1d2da8ba449472e38f9bafe3c51b3a77_JaffaCakes118

  • Size

    836KB

  • Sample

    240702-a9q23stgjj

  • MD5

    1d2da8ba449472e38f9bafe3c51b3a77

  • SHA1

    50c6fb6f1116b770b5a33c0421bdb05211010f5e

  • SHA256

    f7bac174142cbb02fff245e37e2d5c8caf091474e98f0cbdd37e17a737600a15

  • SHA512

    a2234ce252dbd0754b3001cd2f1f001d8a84f86815a3f781fe5b702572798ef43fae1cfdac9e6d35f97ee6ef78c9d0a960a89e5510ead7f97f95ea2f8b81dbd0

  • SSDEEP

    12288:XlZjUKVV+RzTtcS3OF2MjksXIX+7+XlR8XmasMmis96P6bmOkkWps0LRendK0zhc:0RtG27UfiePSoxdWJI/er2SspUETV5n

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Furion

C2

furionad.no-ip.biz:81

Mutex

YN53NE4FK0A5T5

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    keygen.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please use with Windows 7's file executer!

  • message_box_title

    Error

  • password

    hehe123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1d2da8ba449472e38f9bafe3c51b3a77_JaffaCakes118

    • Size

      836KB

    • MD5

      1d2da8ba449472e38f9bafe3c51b3a77

    • SHA1

      50c6fb6f1116b770b5a33c0421bdb05211010f5e

    • SHA256

      f7bac174142cbb02fff245e37e2d5c8caf091474e98f0cbdd37e17a737600a15

    • SHA512

      a2234ce252dbd0754b3001cd2f1f001d8a84f86815a3f781fe5b702572798ef43fae1cfdac9e6d35f97ee6ef78c9d0a960a89e5510ead7f97f95ea2f8b81dbd0

    • SSDEEP

      12288:XlZjUKVV+RzTtcS3OF2MjksXIX+7+XlR8XmasMmis96P6bmOkkWps0LRendK0zhc:0RtG27UfiePSoxdWJI/er2SspUETV5n

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks