General

  • Target

    0c83aaef7104c318b6f6e4d27708d2e1_JaffaCakes118

  • Size

    281KB

  • Sample

    240625-ezzzfszfpf

  • MD5

    0c83aaef7104c318b6f6e4d27708d2e1

  • SHA1

    ee95e3f58cd20a365d2de0f9776be7faa54aa76b

  • SHA256

    497768429ba9c6e261131541e89ec229e267589f61f82a614b97e22820f461f1

  • SHA512

    9bdb7522775f63cbfeeb0fbc796adb785e6c1c52e657182aa97bb031f236aca8d7b87d25e7b16a5cddb4d991887da4875e56371b9514c1e8ae8099b0562dea35

  • SSDEEP

    6144:gScrLu4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXijP:xcxy78QSVnNyhsFMCeSjP

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

Cyber

C2

cybergatev3.no-ip.biz:82

Mutex

Updater

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Downloads

  • install_file

    Winlogon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0c83aaef7104c318b6f6e4d27708d2e1_JaffaCakes118

    • Size

      281KB

    • MD5

      0c83aaef7104c318b6f6e4d27708d2e1

    • SHA1

      ee95e3f58cd20a365d2de0f9776be7faa54aa76b

    • SHA256

      497768429ba9c6e261131541e89ec229e267589f61f82a614b97e22820f461f1

    • SHA512

      9bdb7522775f63cbfeeb0fbc796adb785e6c1c52e657182aa97bb031f236aca8d7b87d25e7b16a5cddb4d991887da4875e56371b9514c1e8ae8099b0562dea35

    • SSDEEP

      6144:gScrLu4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXijP:xcxy78QSVnNyhsFMCeSjP

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks