General

  • Target

    17abbd1622fc7d1e4cbf23c4b5d3d387_JaffaCakes118

  • Size

    281KB

  • Sample

    240627-1ta9sswaqr

  • MD5

    17abbd1622fc7d1e4cbf23c4b5d3d387

  • SHA1

    8c502aa74ec33498cf0261bdc66ecd1d9e777725

  • SHA256

    95202eccf66ad3ca122955134d84833e55b3fdc4d3ea430f92cd43fd3fea44b6

  • SHA512

    1a52f2158b84c28ed569c7232bcdde49af5717d3f24223653d585706948b8aacb0a4d5c7a6bc9c386ebc386a1ccf921707f0eef5e39a36458d2e4fbc976bd194

  • SSDEEP

    6144:dS5p9kHFVvXKkWbmHCSkM0qdrsQCfhaCvsqG4v1p0HbCtx:o3WFFnWb42MuQk2wp0HOtx

Malware Config

Extracted

Family

cybergate

Version

v1.20.11 - Trial

Botnet

v1

C2

finroot.dyndns.org:25565

Mutex

1QM80P44A8JM6E

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    polskaia

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      17abbd1622fc7d1e4cbf23c4b5d3d387_JaffaCakes118

    • Size

      281KB

    • MD5

      17abbd1622fc7d1e4cbf23c4b5d3d387

    • SHA1

      8c502aa74ec33498cf0261bdc66ecd1d9e777725

    • SHA256

      95202eccf66ad3ca122955134d84833e55b3fdc4d3ea430f92cd43fd3fea44b6

    • SHA512

      1a52f2158b84c28ed569c7232bcdde49af5717d3f24223653d585706948b8aacb0a4d5c7a6bc9c386ebc386a1ccf921707f0eef5e39a36458d2e4fbc976bd194

    • SSDEEP

      6144:dS5p9kHFVvXKkWbmHCSkM0qdrsQCfhaCvsqG4v1p0HbCtx:o3WFFnWb42MuQk2wp0HOtx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks