General

  • Target

    e360cbca69515bb9c731f31e70ec227f_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240406-1ve95scb8w

  • MD5

    e360cbca69515bb9c731f31e70ec227f

  • SHA1

    8bb0b5a4f8afe4bf8a04e5ca6ad79473bcb75726

  • SHA256

    60f5a09f1f4d01fa2512db90ce3dad388fd13a1be37e1726601a8012ca62ecac

  • SHA512

    267b676047e97bb67f63f5650f7d4abee2099312b187640b8ef2a9af3c02e8ec14e0a714a960606c557de6729e5df0f4fcf7c1ef1e09531fb9845a88de116c3e

  • SSDEEP

    12288:bk5YegMGgG+QXmUfbmNBSBmvV6yZrDlYJ3kWliLZe1dqXynz0Vul33TWaQFv00M5:Leg2G+QXmUfvBmt9Yniy9HaRR7Ed

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

hasansratting.no-ip.biz:100

Mutex

1R0FAWR16UQI3H

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Justinb4life

  • message_box_title

    !

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e360cbca69515bb9c731f31e70ec227f_JaffaCakes118

    • Size

      1.1MB

    • MD5

      e360cbca69515bb9c731f31e70ec227f

    • SHA1

      8bb0b5a4f8afe4bf8a04e5ca6ad79473bcb75726

    • SHA256

      60f5a09f1f4d01fa2512db90ce3dad388fd13a1be37e1726601a8012ca62ecac

    • SHA512

      267b676047e97bb67f63f5650f7d4abee2099312b187640b8ef2a9af3c02e8ec14e0a714a960606c557de6729e5df0f4fcf7c1ef1e09531fb9845a88de116c3e

    • SSDEEP

      12288:bk5YegMGgG+QXmUfbmNBSBmvV6yZrDlYJ3kWliLZe1dqXynz0Vul33TWaQFv00M5:Leg2G+QXmUfvBmt9Yniy9HaRR7Ed

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks