General

  • Target

    faa50433618118a8a0c9374f32dd88c5_JaffaCakes118

  • Size

    456KB

  • Sample

    240419-tcahlsgd39

  • MD5

    faa50433618118a8a0c9374f32dd88c5

  • SHA1

    a659a600ed3c95eb5cb22e5a5b48b9566267a454

  • SHA256

    b353a404e334c48566590d1dc25954f0b7629331351c84198fa546cf7d329e7d

  • SHA512

    26389a8c3238ffabaf6a6763ecf3e8bc554573b5c4f3f19ad7c4966c12427343167cbb59abb63bce3acd751a4b0f41dab432911edcd17db3b92f66802be7a3c1

  • SSDEEP

    6144:d+dfrv2M0FOxLLLLLLLLLLL8F/U+ShN6/HM80SZh5NEvB41rJmpd+qkB3GK4Nwjr:MrT08PhN6/HM8dZh5NEvB41NmbPg80

Malware Config

Extracted

Family

cybergate

Version

v1.11.0 - Public Version

Botnet

Bandit

C2

kompis.no-ip.info:1969

Mutex

MJ6EHR0071R4C7

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    pazzword

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      faa50433618118a8a0c9374f32dd88c5_JaffaCakes118

    • Size

      456KB

    • MD5

      faa50433618118a8a0c9374f32dd88c5

    • SHA1

      a659a600ed3c95eb5cb22e5a5b48b9566267a454

    • SHA256

      b353a404e334c48566590d1dc25954f0b7629331351c84198fa546cf7d329e7d

    • SHA512

      26389a8c3238ffabaf6a6763ecf3e8bc554573b5c4f3f19ad7c4966c12427343167cbb59abb63bce3acd751a4b0f41dab432911edcd17db3b92f66802be7a3c1

    • SSDEEP

      6144:d+dfrv2M0FOxLLLLLLLLLLL8F/U+ShN6/HM80SZh5NEvB41rJmpd+qkB3GK4Nwjr:MrT08PhN6/HM8dZh5NEvB41NmbPg80

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks