General

  • Target

    0555ae7e28eca96579e6e0f64cbaba8f_JaffaCakes118

  • Size

    830KB

  • Sample

    240328-pewfmscb5y

  • MD5

    0555ae7e28eca96579e6e0f64cbaba8f

  • SHA1

    effb6137aef52ae8670d5fe501d09d4087d620d3

  • SHA256

    291cd6bc877ba025960c425261b8b9a1533e7b5a887f24bf8aaaa5226fbc4fc2

  • SHA512

    69e895db5c00a5aabde7e5366b965ed58346464b3b9765c7e65fd43d29d835811c1e03a004c762b891da5387cf121eb70a9fd4a8ceded5f3f814990e6707bb30

  • SSDEEP

    12288:Z/Ym/uZZzs2hlvQ1bNOZ1IKURs2UyGebV3HaeLZo0vlGdi:mK0xRZ1IjRs2Ae1HaeLZo+G

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

127.0.0.1:220

haso.ddns.net:220

Mutex

Y3E24W52G7ONPI

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Driver

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Install Flash Player

  • message_box_title

    Error

  • password

    crocro35

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0555ae7e28eca96579e6e0f64cbaba8f_JaffaCakes118

    • Size

      830KB

    • MD5

      0555ae7e28eca96579e6e0f64cbaba8f

    • SHA1

      effb6137aef52ae8670d5fe501d09d4087d620d3

    • SHA256

      291cd6bc877ba025960c425261b8b9a1533e7b5a887f24bf8aaaa5226fbc4fc2

    • SHA512

      69e895db5c00a5aabde7e5366b965ed58346464b3b9765c7e65fd43d29d835811c1e03a004c762b891da5387cf121eb70a9fd4a8ceded5f3f814990e6707bb30

    • SSDEEP

      12288:Z/Ym/uZZzs2hlvQ1bNOZ1IKURs2UyGebV3HaeLZo0vlGdi:mK0xRZ1IjRs2Ae1HaeLZo+G

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks