General

  • Target

    1738d7687d9555058486760491efc856_JaffaCakes118

  • Size

    984KB

  • Sample

    240627-x2cwtaweje

  • MD5

    1738d7687d9555058486760491efc856

  • SHA1

    034d354edf57025398728fd5b39fb357cad7daa2

  • SHA256

    a953d67d882e99b6dfd7e58f8a5790c55adc55fe42df0c431702088f8eea6c3b

  • SHA512

    90f43333166b368a75382a60debebf31dacd6621409c4ea30a2d0efa5fad830dbf76d275f0a2603b39a0ec3521d9e6af317a61aec09ac2a8951c8e279d72af00

  • SSDEEP

    24576:Wuem+lN86NigufiSdZKkLWWx6C5wiaE6Z:Wu6loPdMkyWQwD3

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

fud

C2

alishah1.no-ip.biz:97

Mutex

7768M3D41T5236

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    update.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Targets

    • Target

      1738d7687d9555058486760491efc856_JaffaCakes118

    • Size

      984KB

    • MD5

      1738d7687d9555058486760491efc856

    • SHA1

      034d354edf57025398728fd5b39fb357cad7daa2

    • SHA256

      a953d67d882e99b6dfd7e58f8a5790c55adc55fe42df0c431702088f8eea6c3b

    • SHA512

      90f43333166b368a75382a60debebf31dacd6621409c4ea30a2d0efa5fad830dbf76d275f0a2603b39a0ec3521d9e6af317a61aec09ac2a8951c8e279d72af00

    • SSDEEP

      24576:Wuem+lN86NigufiSdZKkLWWx6C5wiaE6Z:Wu6loPdMkyWQwD3

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks