General

  • Target

    84802148e8607bc1f6ed08849a430438_JaffaCakes118

  • Size

    1.7MB

  • Sample

    240402-ftstmahd4v

  • MD5

    84802148e8607bc1f6ed08849a430438

  • SHA1

    55f65f69443412667172e4c3b5d58b44529978d1

  • SHA256

    f05f50e37b0c6751ec1685bf0674e609c7e59a54aae86569f3246d40fd7f1b38

  • SHA512

    a51450b29f1f67681c70ce1ca856026578fb4b9cc5cd87ba165b1f8964bfa5cf8ac22327568e5769c2e6e10651bbdf36e61132d717723962a25188ac5ed058e0

  • SSDEEP

    49152:8Ic+VxeWMFIFNNPOxdz95KkURha+lZcIjwC/:840WiIFNNPwK/hh7jwC

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

127.0.0.1:220

haso.ddns.net:220

Mutex

03FA3P5PQ4HS70

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Driver

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Install Flash Player

  • message_box_title

    Error

  • password

    crocro35

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      84802148e8607bc1f6ed08849a430438_JaffaCakes118

    • Size

      1.7MB

    • MD5

      84802148e8607bc1f6ed08849a430438

    • SHA1

      55f65f69443412667172e4c3b5d58b44529978d1

    • SHA256

      f05f50e37b0c6751ec1685bf0674e609c7e59a54aae86569f3246d40fd7f1b38

    • SHA512

      a51450b29f1f67681c70ce1ca856026578fb4b9cc5cd87ba165b1f8964bfa5cf8ac22327568e5769c2e6e10651bbdf36e61132d717723962a25188ac5ed058e0

    • SSDEEP

      49152:8Ic+VxeWMFIFNNPOxdz95KkURha+lZcIjwC/:840WiIFNNPwK/hh7jwC

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks