General

  • Target

    ee7497741debb91c9e7a85a275db2385_JaffaCakes118

  • Size

    382KB

  • Sample

    240411-132s4saa5x

  • MD5

    ee7497741debb91c9e7a85a275db2385

  • SHA1

    aaedfb74f67a62b0d7e6e60bff31212d4d4d69e0

  • SHA256

    ccd525a56ec283c443aafc9d3f740ba4f7dcc2269ff8b91d73392c1de7deca52

  • SHA512

    2091bfc4850d3a700592e7b2806c3f54ed18a1a75cc4e69c1dadb0a92fae2eb620d80b3a2e4f282928398b9f264dc5c943426ab2b300c301f92dce5230942703

  • SSDEEP

    6144:Q4er9Ns81Hx6XDhTtdQhRQvJuR0VWT+FjzVvlxc1gnTOQhb0iH0Xxs89fLOnhFS3:Her9jL6lTtehuhuwWTuxhnpI1ZDohAT

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

freecoolstuff.dyndns.org:3332

127.0.0.1:3332

Mutex

W02M4UJ836OE30

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windows

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    System

Targets

    • Target

      ee7497741debb91c9e7a85a275db2385_JaffaCakes118

    • Size

      382KB

    • MD5

      ee7497741debb91c9e7a85a275db2385

    • SHA1

      aaedfb74f67a62b0d7e6e60bff31212d4d4d69e0

    • SHA256

      ccd525a56ec283c443aafc9d3f740ba4f7dcc2269ff8b91d73392c1de7deca52

    • SHA512

      2091bfc4850d3a700592e7b2806c3f54ed18a1a75cc4e69c1dadb0a92fae2eb620d80b3a2e4f282928398b9f264dc5c943426ab2b300c301f92dce5230942703

    • SSDEEP

      6144:Q4er9Ns81Hx6XDhTtdQhRQvJuR0VWT+FjzVvlxc1gnTOQhb0iH0Xxs89fLOnhFS3:Her9jL6lTtehuhuwWTuxhnpI1ZDohAT

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks