General

  • Target

    24d5a3465be4083e77ae7ce7fc354366_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240704-ggzxvaxcqj

  • MD5

    24d5a3465be4083e77ae7ce7fc354366

  • SHA1

    c7894a3203c952cacd8bffe0b33830b13af40ee3

  • SHA256

    02dd104555025354db7e93c2cb80d693a7b245a80869b8d8027865c947d0e652

  • SHA512

    7c75b6b192cddf77ce894312f74925a5e9ac7cd55cd56bfac9d66f02c69531ecce1f44d3a8867c6017a017f3bff6889276ed0bd191f524824c99e6895c78a2b6

  • SSDEEP

    12288:rTW4apKM6CVEDvxwAJt9FJ93ecsAHQhPtV6dsfofMgaVVHgc882Z+iKxgIj8sfCn:kpOr9yV6UpiI42Zlci3B2z4ctxx

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

j1z.no-ip.info:3460

Mutex

2224Q042WD7Y2L

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Drift

  • install_file

    Policies.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    were#1

Targets

    • Target

      24d5a3465be4083e77ae7ce7fc354366_JaffaCakes118

    • Size

      1.2MB

    • MD5

      24d5a3465be4083e77ae7ce7fc354366

    • SHA1

      c7894a3203c952cacd8bffe0b33830b13af40ee3

    • SHA256

      02dd104555025354db7e93c2cb80d693a7b245a80869b8d8027865c947d0e652

    • SHA512

      7c75b6b192cddf77ce894312f74925a5e9ac7cd55cd56bfac9d66f02c69531ecce1f44d3a8867c6017a017f3bff6889276ed0bd191f524824c99e6895c78a2b6

    • SSDEEP

      12288:rTW4apKM6CVEDvxwAJt9FJ93ecsAHQhPtV6dsfofMgaVVHgc882Z+iKxgIj8sfCn:kpOr9yV6UpiI42Zlci3B2z4ctxx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks