General

  • Target

    192c7fb97730a36bab4f6f79b41ff827_JaffaCakes118

  • Size

    1024KB

  • Sample

    240628-hk9rwsygkm

  • MD5

    192c7fb97730a36bab4f6f79b41ff827

  • SHA1

    3b46e97a7a2d30b1129ddba14ab3c42b787cbfcb

  • SHA256

    1b228b3aae64d911a51b6e6c78d6e0805e891163a2d3381fcc4dbc38f4e0ef69

  • SHA512

    3a8f4475e975fdf16c440a1530c54c0fddfba2d8320896b03f05de9022b6d42ea06059f33e0079203a1dc68542ba38d4ec80b96347e339f8bb0d4d3d6ef217d6

  • SSDEEP

    12288:IyK/y0zhU26pqRd5HA+kV6PXKUy9b2G1kC+0UJCFzvaIHxbhsP+aUKluxImu9tzm:kx5H+60vpFhrAYtcFkcUoUemP

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

ratnul78

C2

ratnul.no-ip.biz:1234

Mutex

W432U60PJY8C7H

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    straycat

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      192c7fb97730a36bab4f6f79b41ff827_JaffaCakes118

    • Size

      1024KB

    • MD5

      192c7fb97730a36bab4f6f79b41ff827

    • SHA1

      3b46e97a7a2d30b1129ddba14ab3c42b787cbfcb

    • SHA256

      1b228b3aae64d911a51b6e6c78d6e0805e891163a2d3381fcc4dbc38f4e0ef69

    • SHA512

      3a8f4475e975fdf16c440a1530c54c0fddfba2d8320896b03f05de9022b6d42ea06059f33e0079203a1dc68542ba38d4ec80b96347e339f8bb0d4d3d6ef217d6

    • SSDEEP

      12288:IyK/y0zhU26pqRd5HA+kV6PXKUy9b2G1kC+0UJCFzvaIHxbhsP+aUKluxImu9tzm:kx5H+60vpFhrAYtcFkcUoUemP

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks