General

  • Target

    1ad5b3a582d0a4da1bd561b27ba021db_JaffaCakes118

  • Size

    278KB

  • Sample

    240701-lvj6rsyajl

  • MD5

    1ad5b3a582d0a4da1bd561b27ba021db

  • SHA1

    357e301979a9aa993cf0346128dbe5e6793aacbc

  • SHA256

    781ce628309790a7b6c9bcc18b8b111ab4e6ff5a4d98e10ba14829c2353fb382

  • SHA512

    8381148038816ea5f2456c04b20b2de997d2e39417237ba12a1aeab03a4c9634be3e3225f16ac6d85033eb979ed290ec1ef675572021205a296a35330a5d578d

  • SSDEEP

    6144:70CaIeDoAWsEodhMQRulon406M3tR4unPznfnfXf:70CtEEBoLtn4Sj4mPzffP

Malware Config

Extracted

Family

cybergate

Version

v1.07.0

Botnet

yahoo

C2

esam3at.no-ip.biz:246

Mutex

NEW

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./

  • ftp_interval

    30

  • install_dir

    NEW

  • install_file

    NEW.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • password

    1234567

Targets

    • Target

      1ad5b3a582d0a4da1bd561b27ba021db_JaffaCakes118

    • Size

      278KB

    • MD5

      1ad5b3a582d0a4da1bd561b27ba021db

    • SHA1

      357e301979a9aa993cf0346128dbe5e6793aacbc

    • SHA256

      781ce628309790a7b6c9bcc18b8b111ab4e6ff5a4d98e10ba14829c2353fb382

    • SHA512

      8381148038816ea5f2456c04b20b2de997d2e39417237ba12a1aeab03a4c9634be3e3225f16ac6d85033eb979ed290ec1ef675572021205a296a35330a5d578d

    • SSDEEP

      6144:70CaIeDoAWsEodhMQRulon406M3tR4unPznfnfXf:70CtEEBoLtn4Sj4mPzffP

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks