General

  • Target

    fd940e1b6b72f0b0ac690d833fe14a60_JaffaCakes118

  • Size

    308KB

  • Sample

    240420-y8n34ahf8s

  • MD5

    fd940e1b6b72f0b0ac690d833fe14a60

  • SHA1

    156aeaa37a5c370ddf2cee199fe9e5e7f54f07db

  • SHA256

    ae3288fde7daead8e773a67e3c6001cbd4cb36cca89158c42f4f5df18ed9e3c9

  • SHA512

    8656c62c1dbd5c1b748ff3f3cb5c6230a997258074043110cda2c65f66947625bf2369414208986f9fa15d2c8c1ab865303d947b9d475d9a0eb3162b877587d3

  • SSDEEP

    6144:kb069605G+IJmFBs8C6VAuH5qF+0z3TvuDUiQf/PHdTi4C+RFYhmN+Iwfl9wT:urG/qC6VAZxzDtnfnHdu4C+RFYhmNd

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

remote

C2

127.0.0.1:999

Mutex

2S4III01D4MQ8S

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fd940e1b6b72f0b0ac690d833fe14a60_JaffaCakes118

    • Size

      308KB

    • MD5

      fd940e1b6b72f0b0ac690d833fe14a60

    • SHA1

      156aeaa37a5c370ddf2cee199fe9e5e7f54f07db

    • SHA256

      ae3288fde7daead8e773a67e3c6001cbd4cb36cca89158c42f4f5df18ed9e3c9

    • SHA512

      8656c62c1dbd5c1b748ff3f3cb5c6230a997258074043110cda2c65f66947625bf2369414208986f9fa15d2c8c1ab865303d947b9d475d9a0eb3162b877587d3

    • SSDEEP

      6144:kb069605G+IJmFBs8C6VAuH5qF+0z3TvuDUiQf/PHdTi4C+RFYhmN+Iwfl9wT:urG/qC6VAZxzDtnfnHdu4C+RFYhmNd

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks