General

  • Target

    18c52d75f7061b4d4c74be9854c3f950_JaffaCakes118

  • Size

    335KB

  • Sample

    240628-e2qtka1dnc

  • MD5

    18c52d75f7061b4d4c74be9854c3f950

  • SHA1

    6d7994fc5afb26fd21b783c1212566e4a094fd49

  • SHA256

    0e87afe2725664257b3e304bd6a79fa582db57c6e4dbeafbccc42a9e636c236a

  • SHA512

    b42b332864765030bee214311572973a583427f2e63961cd07591a36ad67887af29306c846b45990d4b70d6996283799873594ad4019c43f58720915dff50335

  • SSDEEP

    6144:5Ai3V6PrHj/cy7hSSTKawNkAowStq+miYThLIrhyei/bLLb2Vg171:LeD5wQKvNrowh/c47/eg171

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

remote

C2

oo7bond.no-ip.biz:82

Mutex

44OHA1M6C3343T

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      18c52d75f7061b4d4c74be9854c3f950_JaffaCakes118

    • Size

      335KB

    • MD5

      18c52d75f7061b4d4c74be9854c3f950

    • SHA1

      6d7994fc5afb26fd21b783c1212566e4a094fd49

    • SHA256

      0e87afe2725664257b3e304bd6a79fa582db57c6e4dbeafbccc42a9e636c236a

    • SHA512

      b42b332864765030bee214311572973a583427f2e63961cd07591a36ad67887af29306c846b45990d4b70d6996283799873594ad4019c43f58720915dff50335

    • SSDEEP

      6144:5Ai3V6PrHj/cy7hSSTKawNkAowStq+miYThLIrhyei/bLLb2Vg171:LeD5wQKvNrowh/c47/eg171

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks