General

  • Target

    ed1920e17f917ba4ccfeba8cd1f72ca8_JaffaCakes118

  • Size

    348KB

  • Sample

    240411-lffvssbg7y

  • MD5

    ed1920e17f917ba4ccfeba8cd1f72ca8

  • SHA1

    8c13061fd06a8b3c9e0f429827b6a242018ee995

  • SHA256

    3e9ea8c338d9d4f02cfefec110799c61fe214e9a25f4018d5d3f21c11dfbd089

  • SHA512

    e7e93a10f65e904e56054d1b34435f43bea7e47f987a1e66286ac35d8c0f901f53ff08bef15800d915f74a83272c41519408dbddfe893f30968a1ef0d3bd0e67

  • SSDEEP

    6144:uTyLrqTbi1UK0J0hF2ECKploz3Xdysvvizr1RbQ6vpIN3gDS7XEKj4woPvqob6:bqS1xFJCKploTdBvvsBRbQ6uN3gctpaS

Malware Config

Extracted

Family

cybergate

Version

v1.07.0

Botnet

remote

C2

pringao.no-ip.org:4662

Mutex

QKBO3JX5R8VIHO

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    passwor

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ed1920e17f917ba4ccfeba8cd1f72ca8_JaffaCakes118

    • Size

      348KB

    • MD5

      ed1920e17f917ba4ccfeba8cd1f72ca8

    • SHA1

      8c13061fd06a8b3c9e0f429827b6a242018ee995

    • SHA256

      3e9ea8c338d9d4f02cfefec110799c61fe214e9a25f4018d5d3f21c11dfbd089

    • SHA512

      e7e93a10f65e904e56054d1b34435f43bea7e47f987a1e66286ac35d8c0f901f53ff08bef15800d915f74a83272c41519408dbddfe893f30968a1ef0d3bd0e67

    • SSDEEP

      6144:uTyLrqTbi1UK0J0hF2ECKploz3Xdysvvizr1RbQ6vpIN3gDS7XEKj4woPvqob6:bqS1xFJCKploTdBvvsBRbQ6uN3gctpaS

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks