General

  • Target

    1993ed6335b394bab2547b5fb9a1eb43_JaffaCakes118

  • Size

    3.1MB

  • Sample

    240628-k6qx1svann

  • MD5

    1993ed6335b394bab2547b5fb9a1eb43

  • SHA1

    a2d2bb6af893574f55cce3aaa2e193cfa63a9942

  • SHA256

    d61afdb2d8ae829dcec184a2232eb1d77aa34e4071ff4955ac3abf847ac5142a

  • SHA512

    3e8323c772ae7e1c3f77d01679a3ce6dd4d4c78d34a190ed3c784bc802961671a59aa2838b610fd4a5417093e2ce075c8af943dc8bc3feeb9635e43b4edeedc2

  • SSDEEP

    24576:OLN0Wr9UMspmBzVJo0NyrSdOjDgEHiWsRsiZ2rNXsKt+I8AIao25t2v/qi5CnCVC:+uoUGPytgTXZOt+IMBHqhEN

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

CyberGate Victims

C2

ownyamom.no-ip.biz:100

Mutex

YYH403576L2BEA

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    winupdates

  • install_file

    updates.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Targets

    • Target

      1993ed6335b394bab2547b5fb9a1eb43_JaffaCakes118

    • Size

      3.1MB

    • MD5

      1993ed6335b394bab2547b5fb9a1eb43

    • SHA1

      a2d2bb6af893574f55cce3aaa2e193cfa63a9942

    • SHA256

      d61afdb2d8ae829dcec184a2232eb1d77aa34e4071ff4955ac3abf847ac5142a

    • SHA512

      3e8323c772ae7e1c3f77d01679a3ce6dd4d4c78d34a190ed3c784bc802961671a59aa2838b610fd4a5417093e2ce075c8af943dc8bc3feeb9635e43b4edeedc2

    • SSDEEP

      24576:OLN0Wr9UMspmBzVJo0NyrSdOjDgEHiWsRsiZ2rNXsKt+I8AIao25t2v/qi5CnCVC:+uoUGPytgTXZOt+IMBHqhEN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks