General

  • Target

    f88cfe92d300a53b4c4d1ad6b2dcb016_JaffaCakes118

  • Size

    296KB

  • Sample

    240418-xjdqdsbh62

  • MD5

    f88cfe92d300a53b4c4d1ad6b2dcb016

  • SHA1

    2f470b67dabb0a9ef8bfe612832b7eab934a0fcf

  • SHA256

    d1d339e755ff00b72d6f77ca809f071144af99a3430a19e54f9e21085776a09c

  • SHA512

    5cedf78a1386e4e847f43db40922ddcc4b606772f83e09cbe7bdb99d53b13a7ba8cf59814834df7877be09e032e52b3be6937225eba61f284eb06a2fc8fd4b42

  • SSDEEP

    6144:/OpslFlqVhdBCkWYxuukP1pjSKSNVkq/MVJbK:/wslMTBd47GLRMTbK

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

127.0.0.1:999

Mutex

11DS661853TGRJ

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Targets

    • Target

      f88cfe92d300a53b4c4d1ad6b2dcb016_JaffaCakes118

    • Size

      296KB

    • MD5

      f88cfe92d300a53b4c4d1ad6b2dcb016

    • SHA1

      2f470b67dabb0a9ef8bfe612832b7eab934a0fcf

    • SHA256

      d1d339e755ff00b72d6f77ca809f071144af99a3430a19e54f9e21085776a09c

    • SHA512

      5cedf78a1386e4e847f43db40922ddcc4b606772f83e09cbe7bdb99d53b13a7ba8cf59814834df7877be09e032e52b3be6937225eba61f284eb06a2fc8fd4b42

    • SSDEEP

      6144:/OpslFlqVhdBCkWYxuukP1pjSKSNVkq/MVJbK:/wslMTBd47GLRMTbK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks