General

  • Target

    18d36d9553164c45482a38a728dd6757_JaffaCakes118

  • Size

    281KB

  • Sample

    240628-fe17fssape

  • MD5

    18d36d9553164c45482a38a728dd6757

  • SHA1

    e5a0ffe2f4839a9505ff6084699551fc30c97051

  • SHA256

    2bda4c78ec2aab84c7161c676a268e5dc60078940cc118576343a9af5f063972

  • SHA512

    b1b7f8e66d6a7619d91df66893f593d74e083dc6303ebd05b00d38ac35989e1bc57bad25ae1864d6d9d50cb4f4bf007335b45669cfc72e6c0b6d2d1e192bdf93

  • SSDEEP

    6144:cScrLF4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXijk:Nciy78QSVnNyhsFMCeSjk

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Trial version

Botnet

Andrax03-16-12

C2

gp1990.no-ip.org:1990

Mutex

Q00W3PR166L34H

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Winzip

  • install_file

    Windll.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    gp161990

  • regkey_hkcu

    Windll

  • regkey_hklm

    Windll

Targets

    • Target

      18d36d9553164c45482a38a728dd6757_JaffaCakes118

    • Size

      281KB

    • MD5

      18d36d9553164c45482a38a728dd6757

    • SHA1

      e5a0ffe2f4839a9505ff6084699551fc30c97051

    • SHA256

      2bda4c78ec2aab84c7161c676a268e5dc60078940cc118576343a9af5f063972

    • SHA512

      b1b7f8e66d6a7619d91df66893f593d74e083dc6303ebd05b00d38ac35989e1bc57bad25ae1864d6d9d50cb4f4bf007335b45669cfc72e6c0b6d2d1e192bdf93

    • SSDEEP

      6144:cScrLF4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXijk:Nciy78QSVnNyhsFMCeSjk

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks