General

  • Target

    f4ed600e54f0a0b6683842080bdd0bd3_JaffaCakes118

  • Size

    393KB

  • Sample

    240417-dwzzlsdg8w

  • MD5

    f4ed600e54f0a0b6683842080bdd0bd3

  • SHA1

    22e08c15d10628f4eea0f203ee5057adf9d7b727

  • SHA256

    2f592cf4ee814fa5f202a12e1ab89c612cedbfdc11ce689ffdeab4cb0a23c072

  • SHA512

    d514b441c06106b96a59e483609cd9364da8c8ead4ce875361d2f7e5b080c99b1a3a7bd7352c990d3a0f16cea456d20431d01221187e1a2e2982616bbb454e6b

  • SSDEEP

    6144:gW57hEh0jrC9DgeMUMp+y9Ps48TzFyflwLceOqAOlgrQqif9bXWV4Ngm/Qv:g47scPvT89yNYOqJlgrQR9bXWV4JQv

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

remote

C2

cybercrimearea51.no-ip.org:81

Mutex

1M0T2X11U5E6DB

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    Explorer.exe

  • install_dir

    install

  • install_file

    camfrogpwd2011.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    area51

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f4ed600e54f0a0b6683842080bdd0bd3_JaffaCakes118

    • Size

      393KB

    • MD5

      f4ed600e54f0a0b6683842080bdd0bd3

    • SHA1

      22e08c15d10628f4eea0f203ee5057adf9d7b727

    • SHA256

      2f592cf4ee814fa5f202a12e1ab89c612cedbfdc11ce689ffdeab4cb0a23c072

    • SHA512

      d514b441c06106b96a59e483609cd9364da8c8ead4ce875361d2f7e5b080c99b1a3a7bd7352c990d3a0f16cea456d20431d01221187e1a2e2982616bbb454e6b

    • SSDEEP

      6144:gW57hEh0jrC9DgeMUMp+y9Ps48TzFyflwLceOqAOlgrQqif9bXWV4Ngm/Qv:g47scPvT89yNYOqJlgrQR9bXWV4JQv

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks