General

  • Target

    188b07a891a3696e825317c3d0c0bd1c_JaffaCakes118

  • Size

    346KB

  • Sample

    240628-dgnb9sxfnc

  • MD5

    188b07a891a3696e825317c3d0c0bd1c

  • SHA1

    7accf90ac645d4fc51f149fb24f67c8459a36d6b

  • SHA256

    51c56999d50d44792502d0744043b6e3f83da74a22e9ddee942c9add0548a40e

  • SHA512

    2d74999ebc57316b2de79c9eeda4c1c2624b06ec83720e19e42b6fdb3be0192357cc19fc34048cc1dae5cc5e297aa7af6756162c3276c42eb15dbf0c3ef61337

  • SSDEEP

    6144:gScrLA4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXij:xc/y78QSVnNyhsFMCeSj

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

remote

C2

ali70.no-ip.biz:999

Mutex

X7HITN3M6M86O0

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    rety

  • install_file

    massnger.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      188b07a891a3696e825317c3d0c0bd1c_JaffaCakes118

    • Size

      346KB

    • MD5

      188b07a891a3696e825317c3d0c0bd1c

    • SHA1

      7accf90ac645d4fc51f149fb24f67c8459a36d6b

    • SHA256

      51c56999d50d44792502d0744043b6e3f83da74a22e9ddee942c9add0548a40e

    • SHA512

      2d74999ebc57316b2de79c9eeda4c1c2624b06ec83720e19e42b6fdb3be0192357cc19fc34048cc1dae5cc5e297aa7af6756162c3276c42eb15dbf0c3ef61337

    • SSDEEP

      6144:gScrLA4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXij:xc/y78QSVnNyhsFMCeSj

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks