General

  • Target

    068f1472f63c9e22a4b34b09fb9b2823_JaffaCakes118

  • Size

    687KB

  • Sample

    240623-ryrb5syakr

  • MD5

    068f1472f63c9e22a4b34b09fb9b2823

  • SHA1

    64e1fba099944789ee2f43573213cb5ecf9fb238

  • SHA256

    90ddd419c78bc7f9dd2a0cd6dd2d662178fcc2ca6abd56500bd74e203723267d

  • SHA512

    3fe02c577aea1c2ec0753fa55bb97f8989d9e64f8a9376e40f0ca74b164ce5878d7f7f972092e1c2053ad31d9d88a8f6ffd0658b6ba2eafac870807dceaedeaf

  • SSDEEP

    12288:voaWrrUiwQxw1DFkDW/xAfrbFknCUB8MIHQZx7s+upMsizDsW4g9BY:voaaYdOnzbFHiiQZxA+KiBBY

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

torrentzftw.no-ip.biz:82

Mutex

SHQKEI83NQD455

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windupdt

  • install_file

    Winupdtr.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567

  • regkey_hkcu

    WinUpdtr7

  • regkey_hklm

    WinUpdtr7

Targets

    • Target

      068f1472f63c9e22a4b34b09fb9b2823_JaffaCakes118

    • Size

      687KB

    • MD5

      068f1472f63c9e22a4b34b09fb9b2823

    • SHA1

      64e1fba099944789ee2f43573213cb5ecf9fb238

    • SHA256

      90ddd419c78bc7f9dd2a0cd6dd2d662178fcc2ca6abd56500bd74e203723267d

    • SHA512

      3fe02c577aea1c2ec0753fa55bb97f8989d9e64f8a9376e40f0ca74b164ce5878d7f7f972092e1c2053ad31d9d88a8f6ffd0658b6ba2eafac870807dceaedeaf

    • SSDEEP

      12288:voaWrrUiwQxw1DFkDW/xAfrbFknCUB8MIHQZx7s+upMsizDsW4g9BY:voaaYdOnzbFHiiQZxA+KiBBY

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks