General

  • Target

    f317556849ff892d40df47bbf7820164_JaffaCakes118

  • Size

    359KB

  • Sample

    240416-kc797sdd55

  • MD5

    f317556849ff892d40df47bbf7820164

  • SHA1

    aa8a77b71556e5391eb04d5a1b63c1cba755c372

  • SHA256

    0ec68b97e9f9e01d6505c2744b6aad1888636f0a0a72db1b78ca7fbb3b14ffc4

  • SHA512

    1bc046dd69e539b98582aebf0c369987bc6cf27249f28483090e25df05e6dba0ad4d2f9f95b34adc74d487f4f3274bd28c7ab7339e53586ed04ab0fba59e7b1d

  • SSDEEP

    6144:s5c7G22OxGaXeGFdQTvZ433hwDU45ihRU4y9vxvUYIE3sapOj3fcHay93oDEN+3c:Eenh4U45ih64UvxvvIXakj0HayK2MPkj

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

camelpc.zapto.org:3479

Mutex

706C51UD7FPM56

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    camel12

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f317556849ff892d40df47bbf7820164_JaffaCakes118

    • Size

      359KB

    • MD5

      f317556849ff892d40df47bbf7820164

    • SHA1

      aa8a77b71556e5391eb04d5a1b63c1cba755c372

    • SHA256

      0ec68b97e9f9e01d6505c2744b6aad1888636f0a0a72db1b78ca7fbb3b14ffc4

    • SHA512

      1bc046dd69e539b98582aebf0c369987bc6cf27249f28483090e25df05e6dba0ad4d2f9f95b34adc74d487f4f3274bd28c7ab7339e53586ed04ab0fba59e7b1d

    • SSDEEP

      6144:s5c7G22OxGaXeGFdQTvZ433hwDU45ihRU4y9vxvUYIE3sapOj3fcHay93oDEN+3c:Eenh4U45ih64UvxvvIXakj0HayK2MPkj

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks