General

  • Target

    22ed7c61214465b335263631a191f456_JaffaCakes118

  • Size

    1019KB

  • Sample

    240703-ta8bvsxgnb

  • MD5

    22ed7c61214465b335263631a191f456

  • SHA1

    6455e9b1670c7615c5c28e7be946fb9e8690b199

  • SHA256

    fd18e809efb3c1cbd34ee59d240a47f4d92152cd92becf7953f2d114377a1a6f

  • SHA512

    360b63f9c77175c0db6ec88a5dee6ee31f9402e83345e6832a518ed6676a8822908491a587bc224e97672a64de2ce617fa5231fe9ffec6524b0bfb2259669ec4

  • SSDEEP

    12288:riymTpfDxRWNeKbSTy1oYTagfzvIkO2V247oxfAKRlLsPXYLKftqUsirSYzrkbn0:rJbViLpSV2WobcMYcj4DW/myG7X

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

aluthion.no-ip.biz:100

Mutex

6C607LC6871O7S

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      22ed7c61214465b335263631a191f456_JaffaCakes118

    • Size

      1019KB

    • MD5

      22ed7c61214465b335263631a191f456

    • SHA1

      6455e9b1670c7615c5c28e7be946fb9e8690b199

    • SHA256

      fd18e809efb3c1cbd34ee59d240a47f4d92152cd92becf7953f2d114377a1a6f

    • SHA512

      360b63f9c77175c0db6ec88a5dee6ee31f9402e83345e6832a518ed6676a8822908491a587bc224e97672a64de2ce617fa5231fe9ffec6524b0bfb2259669ec4

    • SSDEEP

      12288:riymTpfDxRWNeKbSTy1oYTagfzvIkO2V247oxfAKRlLsPXYLKftqUsirSYzrkbn0:rJbViLpSV2WobcMYcj4DW/myG7X

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Scripting

1
T1064

Tasks