General

  • Target

    19c26b1d28728e9fbc82b39ce0370cf7_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240628-mazw6awhlp

  • MD5

    19c26b1d28728e9fbc82b39ce0370cf7

  • SHA1

    3198cfb423c89690a7f9d631c7fbbac13a7cc8ef

  • SHA256

    d91f95940e0c4fbe288da7966967b3ff0972b6fb507ae9675f8c9f6318177ab3

  • SHA512

    d9576d0d89e3f240f4b891f6985dd3f927484f99ceaa0e3742735f8e01ce2ad94b1bfb934a8ca6c4080b0c5560441bd6b5e614db0635d4a947763795832241b7

  • SSDEEP

    24576:u9cuTQpBqU/6TLmK3flVV6uz6G7ZsFCuAjFoaA2xWf4T1d:6lVV6uX7ZsFb8fA4Wf4T3

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

zmini crpyter

C2

wkdw1ll1ams.no-ip.biz:81

Mutex

5Q0117Y6M4Y250

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    svchost

  • install_file

    update.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1

Targets

    • Target

      19c26b1d28728e9fbc82b39ce0370cf7_JaffaCakes118

    • Size

      1.3MB

    • MD5

      19c26b1d28728e9fbc82b39ce0370cf7

    • SHA1

      3198cfb423c89690a7f9d631c7fbbac13a7cc8ef

    • SHA256

      d91f95940e0c4fbe288da7966967b3ff0972b6fb507ae9675f8c9f6318177ab3

    • SHA512

      d9576d0d89e3f240f4b891f6985dd3f927484f99ceaa0e3742735f8e01ce2ad94b1bfb934a8ca6c4080b0c5560441bd6b5e614db0635d4a947763795832241b7

    • SSDEEP

      24576:u9cuTQpBqU/6TLmK3flVV6uz6G7ZsFCuAjFoaA2xWf4T1d:6lVV6uX7ZsFb8fA4Wf4T3

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks