General

  • Target

    291eb6e24cef3e84f827627717f55ad6_JaffaCakes118

  • Size

    530KB

  • Sample

    240706-wqqsvsyanq

  • MD5

    291eb6e24cef3e84f827627717f55ad6

  • SHA1

    88504050a0262e1535eb80910bc67212c5f5b171

  • SHA256

    443683ba27975d6d8121be7f1d7682fef75b5d001611fbd4921855d8dfcda555

  • SHA512

    2cd778222d30eca2c766b6eed0b242908a831d41738f4195b3e04ebf99f60f3227635ef1f691ebbe871a0ceb0cf8bc33041956fc10e16373a2720321caa25065

  • SSDEEP

    12288:cXVSFPW7C2aATg9grNlF+31Z3d4vo8FU/GQx8Qb7Xp5COcY2nlhy:SSB+lN869Cj3Qo8Fgxvb758OPaA

Malware Config

Extracted

Family

cybergate

Version

v1.20.10

Botnet

remote

C2

asushack9424.no-ip.org:83

Mutex

6U58OW8U1L0WE2

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Microupdate.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Error 5212a34 Please contact your local Administrator to acess this file

  • message_box_title

    Microsoft/win32

  • password

    lolada

  • regkey_hkcu

    MICROSOFT

  • regkey_hklm

    MICROSOFT

Targets

    • Target

      291eb6e24cef3e84f827627717f55ad6_JaffaCakes118

    • Size

      530KB

    • MD5

      291eb6e24cef3e84f827627717f55ad6

    • SHA1

      88504050a0262e1535eb80910bc67212c5f5b171

    • SHA256

      443683ba27975d6d8121be7f1d7682fef75b5d001611fbd4921855d8dfcda555

    • SHA512

      2cd778222d30eca2c766b6eed0b242908a831d41738f4195b3e04ebf99f60f3227635ef1f691ebbe871a0ceb0cf8bc33041956fc10e16373a2720321caa25065

    • SSDEEP

      12288:cXVSFPW7C2aATg9grNlF+31Z3d4vo8FU/GQx8Qb7Xp5COcY2nlhy:SSB+lN869Cj3Qo8Fgxvb758OPaA

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Tasks