General

  • Target

    fb04395ceedc0225cd495e7a3768dcb6_JaffaCakes118

  • Size

    281KB

  • Sample

    240419-x85keadd74

  • MD5

    fb04395ceedc0225cd495e7a3768dcb6

  • SHA1

    6b671c45cab9a107aefd36555b7a0aa79c50a680

  • SHA256

    aef368967a2fae271d9342c1db4dccf0d326cdde7203b63d899603aee05cb9ec

  • SHA512

    a5a76ef7966c9f7d1e918a82fe34334c57c3427bd7e819f50a0057007d9a8db4242de17be03718a0bf634bdf9aff1c519e8b5624a9f947fc6b922eb31a1e31ef

  • SSDEEP

    6144:+y+ph+TwlTLfkixFUQKf3D7TnBAZ5qhbxY:7+pQ0lYixsfvDBAzK9Y

Malware Config

Extracted

Family

cybergate

Version

v1.11.0 - Public Version

Botnet

Cyber

C2

tj888.no-ip.biz:25565

Mutex

7K3PKBYCC54KE1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    taskmgr.exe

  • install_dir

    Microsoft

  • install_file

    WindowsUpdater.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ARE YOU GAY LOL? YOU MAD? YOU HAVE TO CLICK OK SO YOU ARE LOL!

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fb04395ceedc0225cd495e7a3768dcb6_JaffaCakes118

    • Size

      281KB

    • MD5

      fb04395ceedc0225cd495e7a3768dcb6

    • SHA1

      6b671c45cab9a107aefd36555b7a0aa79c50a680

    • SHA256

      aef368967a2fae271d9342c1db4dccf0d326cdde7203b63d899603aee05cb9ec

    • SHA512

      a5a76ef7966c9f7d1e918a82fe34334c57c3427bd7e819f50a0057007d9a8db4242de17be03718a0bf634bdf9aff1c519e8b5624a9f947fc6b922eb31a1e31ef

    • SSDEEP

      6144:+y+ph+TwlTLfkixFUQKf3D7TnBAZ5qhbxY:7+pQ0lYixsfvDBAzK9Y

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks