General

  • Target

    f818f7b3819e1e592405085eb2ee46c0_JaffaCakes118

  • Size

    879KB

  • Sample

    240418-qsk3haee66

  • MD5

    f818f7b3819e1e592405085eb2ee46c0

  • SHA1

    d60e206c49d0854c1d78453293fa1a60f8690367

  • SHA256

    043b4ebe5dc4f8bdcb17d1b2ac7a15687f6b28b4a63b6aff28e7ee891f137f99

  • SHA512

    ea065d0d0de4ac6f1f7f20c5ae328b0487b0681900a6ca2c46becfc294c288d5b1abbd657e6cdfe84c843ce18403b17fe07b2672ac5b577faafb9980e1269ebe

  • SSDEEP

    12288:xWKLZtekzyNIBZM6PwLzHg8n9RVwoiaFcZPzw19oqEtOnVGvQnX5+:xWKfekzXBPwLzAWRVHmZ8/onk2QnX

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

localhost:1337

ladyzman.bounceme.net:1337

Mutex

B64OYX8B1O6NJE

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Svchost

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Targets

    • Target

      f818f7b3819e1e592405085eb2ee46c0_JaffaCakes118

    • Size

      879KB

    • MD5

      f818f7b3819e1e592405085eb2ee46c0

    • SHA1

      d60e206c49d0854c1d78453293fa1a60f8690367

    • SHA256

      043b4ebe5dc4f8bdcb17d1b2ac7a15687f6b28b4a63b6aff28e7ee891f137f99

    • SHA512

      ea065d0d0de4ac6f1f7f20c5ae328b0487b0681900a6ca2c46becfc294c288d5b1abbd657e6cdfe84c843ce18403b17fe07b2672ac5b577faafb9980e1269ebe

    • SSDEEP

      12288:xWKLZtekzyNIBZM6PwLzHg8n9RVwoiaFcZPzw19oqEtOnVGvQnX5+:xWKfekzXBPwLzAWRVHmZ8/onk2QnX

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Tasks