General

  • Target

    2104156fa2b52173301e4443d2ab9a16_JaffaCakes118

  • Size

    979KB

  • Sample

    240703-ema5ka1akj

  • MD5

    2104156fa2b52173301e4443d2ab9a16

  • SHA1

    0f814ab77d1a2b99a2a7a2366da683979b465247

  • SHA256

    981c66a03c592a8c3df153f87adcabf16ce4c32586af29b8905ece4ccdd1b324

  • SHA512

    4691b5e875a756552a232353817987bf23dd46d460f605e177ba5f5b6d3895deea0af247133f05b610543253edd8c90dde76f5fff65e5e4b8e52414dff698c21

  • SSDEEP

    12288:bJ5EIVmfpCOyFYMhLrSyuDas+GNcyseQTUWMZV8l5drVYC5nRe8wSdUecZmfXorf:wTIFwQJXJtZX46tE

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

nikos94.no-ip.biz:82

Mutex

2BHLM14F655121

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    La mouche tsétsé

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      2104156fa2b52173301e4443d2ab9a16_JaffaCakes118

    • Size

      979KB

    • MD5

      2104156fa2b52173301e4443d2ab9a16

    • SHA1

      0f814ab77d1a2b99a2a7a2366da683979b465247

    • SHA256

      981c66a03c592a8c3df153f87adcabf16ce4c32586af29b8905ece4ccdd1b324

    • SHA512

      4691b5e875a756552a232353817987bf23dd46d460f605e177ba5f5b6d3895deea0af247133f05b610543253edd8c90dde76f5fff65e5e4b8e52414dff698c21

    • SSDEEP

      12288:bJ5EIVmfpCOyFYMhLrSyuDas+GNcyseQTUWMZV8l5drVYC5nRe8wSdUecZmfXorf:wTIFwQJXJtZX46tE

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks