General

  • Target

    17c0f644a8e9bb0a134f3dd2fc059312_JaffaCakes118

  • Size

    956KB

  • Sample

    240627-2caglsvaqa

  • MD5

    17c0f644a8e9bb0a134f3dd2fc059312

  • SHA1

    7e94ea8a7193a05ff5d57e09f5fb06cc0697d92c

  • SHA256

    5319d9dff4c8cd4da53cb5e7889783c498ed71469ab928c9aa15828663538cde

  • SHA512

    09deef9979fb9932c8db312b68c5bc518bf4656a7ca650d8ed713ec775c22d8b04f2abe2b3710dbeba687f96717eff1b6ccc81d56bdb32416aaec53e1479411b

  • SSDEEP

    12288:EDogRu8oKrDdwsr3r3hap99p9rNZx6m7KlhhEizzyRw3CZ29YhyayaeBD6CSld2Q:vsXud6tEiz+hS7IYu/unSvlZcGWi

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Admin

C2

rofler34.zapto.org:999

Mutex

8P111Q3I25T5L0

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Can not open File!

  • message_box_title

    Error

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      17c0f644a8e9bb0a134f3dd2fc059312_JaffaCakes118

    • Size

      956KB

    • MD5

      17c0f644a8e9bb0a134f3dd2fc059312

    • SHA1

      7e94ea8a7193a05ff5d57e09f5fb06cc0697d92c

    • SHA256

      5319d9dff4c8cd4da53cb5e7889783c498ed71469ab928c9aa15828663538cde

    • SHA512

      09deef9979fb9932c8db312b68c5bc518bf4656a7ca650d8ed713ec775c22d8b04f2abe2b3710dbeba687f96717eff1b6ccc81d56bdb32416aaec53e1479411b

    • SSDEEP

      12288:EDogRu8oKrDdwsr3r3hap99p9rNZx6m7KlhhEizzyRw3CZ29YhyayaeBD6CSld2Q:vsXud6tEiz+hS7IYu/unSvlZcGWi

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks