General

  • Target

    5ec53da84f79c94eb51c57a18d9b3558_JaffaCakes118

  • Size

    839KB

  • Sample

    240520-nbb26agh42

  • MD5

    5ec53da84f79c94eb51c57a18d9b3558

  • SHA1

    b2ab08eac21feeb62648a8d8a6595d61fcbbfe9c

  • SHA256

    05b9a3b5a1527fe5ff237be0e1ab50c7dadda1bd951a70160c489d4160c06ef9

  • SHA512

    677f9eaf861e0fc1bb3f9819ec1131d251fc7a398550ddf22b532dde9986d5da665f3e784612c3fa295f3625a7c94dd657de5a6454f961aee0d94d646d9c3587

  • SSDEEP

    12288:zAKeJ5fawaoDgOFbWgWQM8p2SyRGdVFQw2KFs8IKTXjzGTJ+1ZiK2WKfr2zn2EYk:zAYwpfhF0izn9LDvD

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

shadowplayer.no-ip.biz:81

Mutex

B554E435568423

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    8520456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      5ec53da84f79c94eb51c57a18d9b3558_JaffaCakes118

    • Size

      839KB

    • MD5

      5ec53da84f79c94eb51c57a18d9b3558

    • SHA1

      b2ab08eac21feeb62648a8d8a6595d61fcbbfe9c

    • SHA256

      05b9a3b5a1527fe5ff237be0e1ab50c7dadda1bd951a70160c489d4160c06ef9

    • SHA512

      677f9eaf861e0fc1bb3f9819ec1131d251fc7a398550ddf22b532dde9986d5da665f3e784612c3fa295f3625a7c94dd657de5a6454f961aee0d94d646d9c3587

    • SSDEEP

      12288:zAKeJ5fawaoDgOFbWgWQM8p2SyRGdVFQw2KFs8IKTXjzGTJ+1ZiK2WKfr2zn2EYk:zAYwpfhF0izn9LDvD

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks