General

  • Target

    ed4828bfc6087fe10ca90a4743724e2e_JaffaCakes118

  • Size

    340KB

  • Sample

    240411-m9hrxsab88

  • MD5

    ed4828bfc6087fe10ca90a4743724e2e

  • SHA1

    c72330e37b437050891825fa7f8bccf0d9651707

  • SHA256

    0169718ed30e4a2452332c1fb2fe27e83052babaa6969446f5fd5126c220b384

  • SHA512

    db3c0a32d01586b4442d835660167d5612fe25ea9e0b713e49e1a070f2c387f89f58e9730ce5ede0c620813cb21bcbcfe16f544c3519a01d4396762224f1f400

  • SSDEEP

    6144:4OVjl5CvcRGgcCJegvpxTRPKKBK0o86wNREUR48J3ePAnLgU6rse:4K2vvgcUpFRPKK9oTwXzNe4Lgn

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

lordatef.no-ip.info:83

Mutex

QTB12K3KQVW2PY

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cheref

Targets

    • Target

      ed4828bfc6087fe10ca90a4743724e2e_JaffaCakes118

    • Size

      340KB

    • MD5

      ed4828bfc6087fe10ca90a4743724e2e

    • SHA1

      c72330e37b437050891825fa7f8bccf0d9651707

    • SHA256

      0169718ed30e4a2452332c1fb2fe27e83052babaa6969446f5fd5126c220b384

    • SHA512

      db3c0a32d01586b4442d835660167d5612fe25ea9e0b713e49e1a070f2c387f89f58e9730ce5ede0c620813cb21bcbcfe16f544c3519a01d4396762224f1f400

    • SSDEEP

      6144:4OVjl5CvcRGgcCJegvpxTRPKKBK0o86wNREUR48J3ePAnLgU6rse:4K2vvgcUpFRPKK9oTwXzNe4Lgn

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks