General

  • Target

    ff97dd7312236c1a50553e4720e38f16_JaffaCakes118

  • Size

    961KB

  • Sample

    240421-swp7qsef4v

  • MD5

    ff97dd7312236c1a50553e4720e38f16

  • SHA1

    1276e30407a3164ddf09fc86b9b163684a9bfd62

  • SHA256

    34d1a75d830f8df157a4b9432d06aa014402b828a6766b0d7fd9c4cc97766315

  • SHA512

    14f8bfb574dae2c0246b154e2675f3773b0599863f6eb96d42785ade5f74e40026d563567af461efea1e3afa31193aa8cf302ee617224ff2847cd3864e8c1a87

  • SSDEEP

    12288:WZ5OiHIOyb845EYi1Jng3+tjxwoWXquKi9CwheVzEXO3F/JnHlj8vldDphV/ELH/:55ZHy9PYV9c4MG

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

W8Baby

C2

127.0.0.1:999

kjrub.no-ip.org:100

Mutex

C46KV4XMW162P8

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ff97dd7312236c1a50553e4720e38f16_JaffaCakes118

    • Size

      961KB

    • MD5

      ff97dd7312236c1a50553e4720e38f16

    • SHA1

      1276e30407a3164ddf09fc86b9b163684a9bfd62

    • SHA256

      34d1a75d830f8df157a4b9432d06aa014402b828a6766b0d7fd9c4cc97766315

    • SHA512

      14f8bfb574dae2c0246b154e2675f3773b0599863f6eb96d42785ade5f74e40026d563567af461efea1e3afa31193aa8cf302ee617224ff2847cd3864e8c1a87

    • SSDEEP

      12288:WZ5OiHIOyb845EYi1Jng3+tjxwoWXquKi9CwheVzEXO3F/JnHlj8vldDphV/ELH/:55ZHy9PYV9c4MG

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks