General

  • Target

    f845608fb595636275a71887f151cc46_JaffaCakes118

  • Size

    880KB

  • Sample

    240418-slg4dahf2w

  • MD5

    f845608fb595636275a71887f151cc46

  • SHA1

    3bb40de334e21ad3d8b5ffeb5a3528e3a37bd39d

  • SHA256

    26e7e4382e5c5d9d5fb8a7a621bf4dbe521b9eb1938527e8bb1419f60b55c5db

  • SHA512

    e3935e4784c496c8efa3aec9a2cea1f6551819e8f6da96617456e728d1bb1e31584548037e0120b7b48c27afe31b99b3362f7943d2fe5fde8ed50526fda837de

  • SSDEEP

    12288:khGka6ggR5m3hdrmBfd4m9adXLzposha3T32zL9TgF7eQ7hLb1asch+jkE5axQ9E:khGhptXkKSlFW52RPKCY

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

singed.no-ip.biz:100

Mutex

J7LMDWWFLSIBP6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    javaupdate

  • install_file

    update.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Invalid file type!

  • message_box_title

    Error 0x027B

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f845608fb595636275a71887f151cc46_JaffaCakes118

    • Size

      880KB

    • MD5

      f845608fb595636275a71887f151cc46

    • SHA1

      3bb40de334e21ad3d8b5ffeb5a3528e3a37bd39d

    • SHA256

      26e7e4382e5c5d9d5fb8a7a621bf4dbe521b9eb1938527e8bb1419f60b55c5db

    • SHA512

      e3935e4784c496c8efa3aec9a2cea1f6551819e8f6da96617456e728d1bb1e31584548037e0120b7b48c27afe31b99b3362f7943d2fe5fde8ed50526fda837de

    • SSDEEP

      12288:khGka6ggR5m3hdrmBfd4m9adXLzposha3T32zL9TgF7eQ7hLb1asch+jkE5axQ9E:khGhptXkKSlFW52RPKCY

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks