General

  • Target

    184b7c1128d8a5970b9261b1641fef24_JaffaCakes118

  • Size

    296KB

  • Sample

    240628-bwe84awekq

  • MD5

    184b7c1128d8a5970b9261b1641fef24

  • SHA1

    eeccd13f0481a4ccf29d1ba36a71bcca7cdddc15

  • SHA256

    f7bb25f3f06eccf2de1f2a5b0d1ef1bf5fc530ee915295b880223b5f7ee92533

  • SHA512

    46eb518faef68f5829d9d3542fdc33b60973bbb7a3e041ddc337adeb1c06ed4ab0ddf471ed3dde90dd65bd0a3c5383d01b0d9581a71ba82f4e02e8af115551fc

  • SSDEEP

    6144:fOpslFlqAhdBCkWYxuukP1pjSKSNVkq/MVJbm:fwslRTBd47GLRMTbm

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

CyberGate

C2

otarelay.no-ip.biz:100

Mutex

DY5260YM8EBS8U

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      184b7c1128d8a5970b9261b1641fef24_JaffaCakes118

    • Size

      296KB

    • MD5

      184b7c1128d8a5970b9261b1641fef24

    • SHA1

      eeccd13f0481a4ccf29d1ba36a71bcca7cdddc15

    • SHA256

      f7bb25f3f06eccf2de1f2a5b0d1ef1bf5fc530ee915295b880223b5f7ee92533

    • SHA512

      46eb518faef68f5829d9d3542fdc33b60973bbb7a3e041ddc337adeb1c06ed4ab0ddf471ed3dde90dd65bd0a3c5383d01b0d9581a71ba82f4e02e8af115551fc

    • SSDEEP

      6144:fOpslFlqAhdBCkWYxuukP1pjSKSNVkq/MVJbm:fwslRTBd47GLRMTbm

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks