General

  • Target

    1b90d9552300aaa58f811e17af9bf828_JaffaCakes118

  • Size

    364KB

  • Sample

    240701-q94k6syfmm

  • MD5

    1b90d9552300aaa58f811e17af9bf828

  • SHA1

    9651b3d53be787b5846a4f23bfb74a256edadc31

  • SHA256

    a91bc8230b44d93332d7e9ff8a403b3343699a45179fac86f50cee7ce5926314

  • SHA512

    fa3e26327fe9f884bcea4c940c228ce26cbad0e33c98d4b37e7211616dbbe52483f3e9450195063723c13a6cf125d80d4cb324eae2c93ad158125010843c4dcb

  • SSDEEP

    6144:G3zofy1aPZvo5T6oLskdvZ2SetXLNDOkocbzdlBZ0xoxsnYlzU3p3njUddoZIEDu:eD1qRoZ6eskv2xvakocTaKUZ3njad+IL

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

MOIN

C2

suwi.staticcling.org:56244

suwi.staticcling.org:44325

Mutex

WHI1G0VAN5NCJ0

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    {D5D10B4F-O746-V36P-U8XQ-4CV31G45W0J5}

  • install_file

    ctfmon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    suwi

Targets

    • Target

      Nighty.is.in.hacked.scene.rush.SVCD.GERMAN-PRD.exe

    • Size

      516KB

    • MD5

      e5570b7f0ac456c198ae082141f81c9f

    • SHA1

      8c219739c8a81951f9ebb35644a0399d3e30da03

    • SHA256

      521cb681db6568ae838c17190d1ddeb61f2aa243da1779dfb0eb73b0c106765a

    • SHA512

      3dc39e9355998fd5db5764f0fb00122a09aeffa2dcd83c01a781cddd28158ee7275782e5212bcd55a619e39b3669e1611a42b4066738e7d3d3205f5fccd62191

    • SSDEEP

      12288:LeSkLlFButIa4k0WOwDlsnSBgKqV/h7gZFUwFKpEoUML/ANaAXF:LA0KWDqVWMBg

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks