General

  • Target

    ebf4d151ebac9d9acac00771feef9274_JaffaCakes118

  • Size

    540KB

  • Sample

    240410-zlnpgsec3t

  • MD5

    ebf4d151ebac9d9acac00771feef9274

  • SHA1

    42a8abf813b2ef375ed1cfa2ddcc383e8f4e477d

  • SHA256

    2365b955e558faef9e5d2025727c4aa38736c37a8bd5c514d04f19bae0299e68

  • SHA512

    f35a7b65f2eb5e5e9a1866efa3d88e6a99beccfef2da79803c525a6c314822ab7d55e11f2ecd6cc93fe478ccaaf76a16f5549d9903b80bb4383b7fc38638156a

  • SSDEEP

    12288:UgWbU5Vgo1JfplfyOYHHvhIIS80prmfIzYnOnOazKdDDl63ImlX:UXQnLfyOYnv6wIsnOOayDDm

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victime

C2

cybergate35700.no-ip.biz:3475

Mutex

C3B01N63GQ5W71

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    directx

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    hackfree

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ebf4d151ebac9d9acac00771feef9274_JaffaCakes118

    • Size

      540KB

    • MD5

      ebf4d151ebac9d9acac00771feef9274

    • SHA1

      42a8abf813b2ef375ed1cfa2ddcc383e8f4e477d

    • SHA256

      2365b955e558faef9e5d2025727c4aa38736c37a8bd5c514d04f19bae0299e68

    • SHA512

      f35a7b65f2eb5e5e9a1866efa3d88e6a99beccfef2da79803c525a6c314822ab7d55e11f2ecd6cc93fe478ccaaf76a16f5549d9903b80bb4383b7fc38638156a

    • SSDEEP

      12288:UgWbU5Vgo1JfplfyOYHHvhIIS80prmfIzYnOnOazKdDDl63ImlX:UXQnLfyOYnv6wIsnOOayDDm

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks