General

  • Target

    ff54e3526c69fcff58b684fb3a197580_JaffaCakes118

  • Size

    419KB

  • Sample

    240421-p8f8tacd3s

  • MD5

    ff54e3526c69fcff58b684fb3a197580

  • SHA1

    84360b66230fde7c5327455d59610c2e9b443c0c

  • SHA256

    1e0abb0deeb9f46d1b1c099c802726ce17b7dbddfa7d28010230a8b3ca0635b3

  • SHA512

    3aee3d5c5db44e0dba8426eb7120f1dc1277dadb4ff08ab4cef92cdeeb9b45bb548f6aa0e242dd01649c219d17aa5722860a5cb36171f49740397bd8bb3acb3f

  • SSDEEP

    12288:60Cz/APc/hlLvZ4WziaQLT4de+YFCdw5U9lrBQS:60C/f5lLB4W+3EYIdw5cr+S

Malware Config

Extracted

Family

cybergate

Version

v1.07.0

Botnet

ggggggggggg

C2

esam2at.no-ip.biz:246

Mutex

6TW12RLOQ1V817

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    PRUEBA

  • install_file

    PRUEBA.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ff54e3526c69fcff58b684fb3a197580_JaffaCakes118

    • Size

      419KB

    • MD5

      ff54e3526c69fcff58b684fb3a197580

    • SHA1

      84360b66230fde7c5327455d59610c2e9b443c0c

    • SHA256

      1e0abb0deeb9f46d1b1c099c802726ce17b7dbddfa7d28010230a8b3ca0635b3

    • SHA512

      3aee3d5c5db44e0dba8426eb7120f1dc1277dadb4ff08ab4cef92cdeeb9b45bb548f6aa0e242dd01649c219d17aa5722860a5cb36171f49740397bd8bb3acb3f

    • SSDEEP

      12288:60Cz/APc/hlLvZ4WziaQLT4de+YFCdw5U9lrBQS:60C/f5lLB4W+3EYIdw5cr+S

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks