General

  • Target

    ff8c0e87ca6f0357c8a2551bff038878_JaffaCakes118

  • Size

    457KB

  • Sample

    240421-sdtgfadg52

  • MD5

    ff8c0e87ca6f0357c8a2551bff038878

  • SHA1

    f3a56c585fd450936a6d07b25937498f4ce50195

  • SHA256

    f8dba8daa6425f9516157df6e53843cc74176876d68f958c27141ce6c3c664a0

  • SHA512

    6d0d9023c95ea387fa88d3f81b98e09efa8f311b93a34232720c98291cbaae3ada9f152fc5849759689b6840c9448e29c6b75deda83f4d185b5f30f886ea1a55

  • SSDEEP

    12288:MXZEStPflSatxHU6bLQ1IZhGW9ekGa/0cJ/v8qSiPjhXRNYDat:MXm+ttgWJGw0g/fPVhNYDy

Malware Config

Extracted

Family

cybergate

Version

v1.20.10

Botnet

hh

C2

ahmed9909.no-ip.biz:999

Mutex

7F80M4D62L8A30

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    exoplr.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    ahmedgate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ff8c0e87ca6f0357c8a2551bff038878_JaffaCakes118

    • Size

      457KB

    • MD5

      ff8c0e87ca6f0357c8a2551bff038878

    • SHA1

      f3a56c585fd450936a6d07b25937498f4ce50195

    • SHA256

      f8dba8daa6425f9516157df6e53843cc74176876d68f958c27141ce6c3c664a0

    • SHA512

      6d0d9023c95ea387fa88d3f81b98e09efa8f311b93a34232720c98291cbaae3ada9f152fc5849759689b6840c9448e29c6b75deda83f4d185b5f30f886ea1a55

    • SSDEEP

      12288:MXZEStPflSatxHU6bLQ1IZhGW9ekGa/0cJ/v8qSiPjhXRNYDat:MXm+ttgWJGw0g/fPVhNYDy

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks