General

  • Target

    189180672ecffe9131a68dc91dfe4b58_JaffaCakes118

  • Size

    448KB

  • Sample

    240628-dm4lfaxhqh

  • MD5

    189180672ecffe9131a68dc91dfe4b58

  • SHA1

    e42add9026440928c130b116d3a92a99c6a8d514

  • SHA256

    acf1a1df5678855ee6c11528c7470daed4c489c757d65926b91431b57349055b

  • SHA512

    b5e4aed698c58b2ba2b840c0b1535fc6c013fda3e3dba88b50f83b7c3415273273ac54f1818ec37e473a029b25129075a2d8ae3837c1d9b0dcf7d86012e314ee

  • SSDEEP

    12288:OiSC/HRN+iLb0Be5Wqp7ssBlRwWW6o6da1l3wF:0iJJ7zBlRwSo6dm

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Spartacus

C2

numanumaplay.no-ip.biz:6144

Mutex

Q0U6FVSF418Y47

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    121004

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      189180672ecffe9131a68dc91dfe4b58_JaffaCakes118

    • Size

      448KB

    • MD5

      189180672ecffe9131a68dc91dfe4b58

    • SHA1

      e42add9026440928c130b116d3a92a99c6a8d514

    • SHA256

      acf1a1df5678855ee6c11528c7470daed4c489c757d65926b91431b57349055b

    • SHA512

      b5e4aed698c58b2ba2b840c0b1535fc6c013fda3e3dba88b50f83b7c3415273273ac54f1818ec37e473a029b25129075a2d8ae3837c1d9b0dcf7d86012e314ee

    • SSDEEP

      12288:OiSC/HRN+iLb0Be5Wqp7ssBlRwWW6o6da1l3wF:0iJJ7zBlRwSo6dm

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks