General

  • Target

    1b5cf51c4be156064c120a8439a6487a_JaffaCakes118

  • Size

    324KB

  • Sample

    240701-p2qhxawckp

  • MD5

    1b5cf51c4be156064c120a8439a6487a

  • SHA1

    0d89839b2920b6b73f81d7bd27e38650cf29f770

  • SHA256

    858f4ed1c5245c5e263ea65b594724118ecc8f04f5b991e091a81d3d91bea209

  • SHA512

    aac99505475c936581bc521e2200e3c70b45121f3307d07a281eed4904fe423d4e849647dfa3a2f6b67bd6b1e17e7d37bdce118c986888387914cc01d825eda6

  • SSDEEP

    6144:C4ABFPpAuO/50BTnqPd0Mpz7qhh4F5jjf8MZ9B6AKmIg/K:RU+GLE0kuKnESs

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

000

C2

127.0.0.1:81

Mutex

F502021J51IN3R

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    321

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1b5cf51c4be156064c120a8439a6487a_JaffaCakes118

    • Size

      324KB

    • MD5

      1b5cf51c4be156064c120a8439a6487a

    • SHA1

      0d89839b2920b6b73f81d7bd27e38650cf29f770

    • SHA256

      858f4ed1c5245c5e263ea65b594724118ecc8f04f5b991e091a81d3d91bea209

    • SHA512

      aac99505475c936581bc521e2200e3c70b45121f3307d07a281eed4904fe423d4e849647dfa3a2f6b67bd6b1e17e7d37bdce118c986888387914cc01d825eda6

    • SSDEEP

      6144:C4ABFPpAuO/50BTnqPd0Mpz7qhh4F5jjf8MZ9B6AKmIg/K:RU+GLE0kuKnESs

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks