General

  • Target

    1c26d6eff33df2ab35168f4a705195e6_JaffaCakes118

  • Size

    896KB

  • Sample

    240701-xracyatgqh

  • MD5

    1c26d6eff33df2ab35168f4a705195e6

  • SHA1

    352ac30f52c49d22de4ed55a552c12bbb131cd46

  • SHA256

    1bc177e818e353fe37da11f3e0093e3bcc325dde148ff9858aaa5218ef733fae

  • SHA512

    341507408cd7fc41f464a18941f5fcc734037fd4f32e3b7e8fc97d3cfb18c9e0a0fe537a54740e00b2d8906cf547c7f9a285f57c2876fac64cd14aaaa54d253d

  • SSDEEP

    12288:Ued9jtxjI5kbhOtYSl10R/IqSBk58tKTGPMULeov6PqoApE2qWoUFNNCmdIi6z3U:U+9jpSIR/998CGPMAXDJSiAjv61

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

Cyber

C2

player4lyfe.myvnc.com:82

Mutex

Updater

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Winlog

  • install_file

    Winlogon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1c26d6eff33df2ab35168f4a705195e6_JaffaCakes118

    • Size

      896KB

    • MD5

      1c26d6eff33df2ab35168f4a705195e6

    • SHA1

      352ac30f52c49d22de4ed55a552c12bbb131cd46

    • SHA256

      1bc177e818e353fe37da11f3e0093e3bcc325dde148ff9858aaa5218ef733fae

    • SHA512

      341507408cd7fc41f464a18941f5fcc734037fd4f32e3b7e8fc97d3cfb18c9e0a0fe537a54740e00b2d8906cf547c7f9a285f57c2876fac64cd14aaaa54d253d

    • SSDEEP

      12288:Ued9jtxjI5kbhOtYSl10R/IqSBk58tKTGPMULeov6PqoApE2qWoUFNNCmdIi6z3U:U+9jpSIR/998CGPMAXDJSiAjv61

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks