General

  • Target

    1b2213775324d23eb832999c03e4a3a4_JaffaCakes118

  • Size

    395KB

  • Sample

    240701-nnrndasejp

  • MD5

    1b2213775324d23eb832999c03e4a3a4

  • SHA1

    1c998c1cc6be9419498195b6404a6741fb6b24dd

  • SHA256

    13aab663983724a950ba02cceb3643cc7941fcfe8ad312d12274470a60aa318f

  • SHA512

    0677fcdd975187b27fa5ea9b23b3dfb38853677743d52cb17c9001747ad9b1b2161d02c3e1f770dc1e1daa92710cd326c5397fdf58ea3e9f9de47ebcca595cfa

  • SSDEEP

    6144:8T78xcx8J5uybal9C7ig2df9EYg34D8xOyZfI0DbT1ZSBmr4jT40YyyORe+2vFx:8MqxKMyboZfyZQ00O4RYyyOd0D

Malware Config

Extracted

Family

cybergate

Version

v1.07.0

Botnet

remote

C2

esam3at.no-ip.biz:246

Mutex

PRUEBA

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    PRUEBA

  • install_file

    PRUEBA.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567

Targets

    • Target

      1b2213775324d23eb832999c03e4a3a4_JaffaCakes118

    • Size

      395KB

    • MD5

      1b2213775324d23eb832999c03e4a3a4

    • SHA1

      1c998c1cc6be9419498195b6404a6741fb6b24dd

    • SHA256

      13aab663983724a950ba02cceb3643cc7941fcfe8ad312d12274470a60aa318f

    • SHA512

      0677fcdd975187b27fa5ea9b23b3dfb38853677743d52cb17c9001747ad9b1b2161d02c3e1f770dc1e1daa92710cd326c5397fdf58ea3e9f9de47ebcca595cfa

    • SSDEEP

      6144:8T78xcx8J5uybal9C7ig2df9EYg34D8xOyZfI0DbT1ZSBmr4jT40YyyORe+2vFx:8MqxKMyboZfyZQ00O4RYyyOd0D

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks