General

  • Target

    e6549a98a460a3ce7e0505bf9a685182_JaffaCakes118

  • Size

    851KB

  • Sample

    240408-by6ttscg71

  • MD5

    e6549a98a460a3ce7e0505bf9a685182

  • SHA1

    9f39c74f04502b166ecedeeca57fbc4c17e5514f

  • SHA256

    7cadd56f8ce292cf223e945b0d515df21afec35b61989f41624923d561b50550

  • SHA512

    0d3f89ee8b549ad1ba82fceafb3137cc7dc80cadd6c6e13eac0cecac6ec03c1f4af7c47f05b471aacd75d861c7045b376d5fe9b77ee8c36b9cc01976179136d5

  • SSDEEP

    12288:U8rYaU8Zm4qQiUkZMhbh5266DMXB6lTBUfeTBGlUTQbwemFJVwshU+oYy19guo0P:QT8eZzG2tGlg0PvR

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

127.0.0.1:82

ilovehacking.no-ip.biz:82

Mutex

5WOPYVW6QUGLR0

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    SVchost

  • install_file

    SVchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e6549a98a460a3ce7e0505bf9a685182_JaffaCakes118

    • Size

      851KB

    • MD5

      e6549a98a460a3ce7e0505bf9a685182

    • SHA1

      9f39c74f04502b166ecedeeca57fbc4c17e5514f

    • SHA256

      7cadd56f8ce292cf223e945b0d515df21afec35b61989f41624923d561b50550

    • SHA512

      0d3f89ee8b549ad1ba82fceafb3137cc7dc80cadd6c6e13eac0cecac6ec03c1f4af7c47f05b471aacd75d861c7045b376d5fe9b77ee8c36b9cc01976179136d5

    • SSDEEP

      12288:U8rYaU8Zm4qQiUkZMhbh5266DMXB6lTBUfeTBGlUTQbwemFJVwshU+oYy19guo0P:QT8eZzG2tGlg0PvR

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks