General

  • Target

    1b78fde77c8db3e6a95dd515770f1984_JaffaCakes118

  • Size

    337KB

  • Sample

    240701-qqta4axeqm

  • MD5

    1b78fde77c8db3e6a95dd515770f1984

  • SHA1

    9303b27939ce0a1320b18a7620e02c4db39aae4d

  • SHA256

    2c11f1c5e4617fdfd39df0ff787eb4e07ebf470f94143f1c0d125538b3f8b605

  • SHA512

    bafa8c6e9793b7d2b0e66bd9ade5c2b90a61ea6223b33c4fecdfa35ff6191227844730ca7aff876654f041bfe0c981dbd66d273a03abe79929f7485e44da9977

  • SSDEEP

    6144:+4Z11b8KgFXiFaVPhsHMwq2VWU/5kWjRJHbBYseP4fJpS9snJ4rbDMf1a:77bDgFXPvwq2VWS9YuJp5n+DOa

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

test

C2

zerocool3.no-ip.biz:42

Mutex

44JW5KRF1D0P7R

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1b78fde77c8db3e6a95dd515770f1984_JaffaCakes118

    • Size

      337KB

    • MD5

      1b78fde77c8db3e6a95dd515770f1984

    • SHA1

      9303b27939ce0a1320b18a7620e02c4db39aae4d

    • SHA256

      2c11f1c5e4617fdfd39df0ff787eb4e07ebf470f94143f1c0d125538b3f8b605

    • SHA512

      bafa8c6e9793b7d2b0e66bd9ade5c2b90a61ea6223b33c4fecdfa35ff6191227844730ca7aff876654f041bfe0c981dbd66d273a03abe79929f7485e44da9977

    • SSDEEP

      6144:+4Z11b8KgFXiFaVPhsHMwq2VWU/5kWjRJHbBYseP4fJpS9snJ4rbDMf1a:77bDgFXPvwq2VWS9YuJp5n+DOa

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks