General

  • Target

    f001b910bdfec9b9546830efe1ce8710_JaffaCakes118

  • Size

    296KB

  • Sample

    240415-b5qfesea91

  • MD5

    f001b910bdfec9b9546830efe1ce8710

  • SHA1

    c7aa465a546f9df2ac5537c0d922410262d854d7

  • SHA256

    7239e7c701944b48f9d6fb8a29dbee0e941dcbe07f9bcb1bf50cb97269a62525

  • SHA512

    d97ff78e26ba3e8989b83b19a648555cdad0fd9f19d31ef0375c77aa6129690b91c219fdd3e42315b2264f72c58f7bf0d41ba89754b15ba9c83f4910faa1d7b7

  • SSDEEP

    6144:POpslFlqEhdBCkWYxuukP1pjSKSNVkq/MVJb9:PwslvTBd47GLRMTb9

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

127.0.0.1:80

Mutex

JOTCV0873B31D3

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • ftp_password

    ªš÷Öº+Þ

  • ftp_port

    21

  • ftp_server

    ftp.server.com

  • ftp_username

    ftp_user

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f001b910bdfec9b9546830efe1ce8710_JaffaCakes118

    • Size

      296KB

    • MD5

      f001b910bdfec9b9546830efe1ce8710

    • SHA1

      c7aa465a546f9df2ac5537c0d922410262d854d7

    • SHA256

      7239e7c701944b48f9d6fb8a29dbee0e941dcbe07f9bcb1bf50cb97269a62525

    • SHA512

      d97ff78e26ba3e8989b83b19a648555cdad0fd9f19d31ef0375c77aa6129690b91c219fdd3e42315b2264f72c58f7bf0d41ba89754b15ba9c83f4910faa1d7b7

    • SSDEEP

      6144:POpslFlqEhdBCkWYxuukP1pjSKSNVkq/MVJb9:PwslvTBd47GLRMTb9

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks