General

  • Target

    1c78e3f67894b7b068316e976cabe996_JaffaCakes118

  • Size

    395KB

  • Sample

    240701-zrw8tatajl

  • MD5

    1c78e3f67894b7b068316e976cabe996

  • SHA1

    d90d3a191d454eb271916203738e81c1f0c0d882

  • SHA256

    59f5871c0fdc6b0da59d2e340c1e992d32db17f753863358a469b3fc3275102c

  • SHA512

    2d52fd28645dbb1f4ea83291ccaf8348ffd51da9ce52fe4b30057316951307692e00bb309406e9c1ed1da7b99f6c8c17b64386a2db9061f402e4394d9d8bd508

  • SSDEEP

    6144:taYfxcx8J5uybal9CAig2df9dKWuOEyfFTRxnwffZ/TWu12BfcSn19H2:oaqxKMybb5KmHfF1xafdTihcSnDW

Malware Config

Extracted

Family

cybergate

Version

v1.07.0

Botnet

victim

C2

esam2at.no-ip.biz:246

Mutex

HR556S56MK3233

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    iexplorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1c78e3f67894b7b068316e976cabe996_JaffaCakes118

    • Size

      395KB

    • MD5

      1c78e3f67894b7b068316e976cabe996

    • SHA1

      d90d3a191d454eb271916203738e81c1f0c0d882

    • SHA256

      59f5871c0fdc6b0da59d2e340c1e992d32db17f753863358a469b3fc3275102c

    • SHA512

      2d52fd28645dbb1f4ea83291ccaf8348ffd51da9ce52fe4b30057316951307692e00bb309406e9c1ed1da7b99f6c8c17b64386a2db9061f402e4394d9d8bd508

    • SSDEEP

      6144:taYfxcx8J5uybal9CAig2df9dKWuOEyfFTRxnwffZ/TWu12BfcSn19H2:oaqxKMybb5KmHfF1xafdTihcSnDW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks