General

  • Target

    1de5ac1e08156f6fd0a4e89d3229e676_JaffaCakes118

  • Size

    348KB

  • Sample

    240702-edm3rsxhpr

  • MD5

    1de5ac1e08156f6fd0a4e89d3229e676

  • SHA1

    a440278bf642684d30026ebd4faf269ec4a81174

  • SHA256

    274bfc86e7c24ce712108ce07314b904b57de3846ef5a268661f210619097d38

  • SHA512

    eb48a3c5f74f459ae5477275d13c6099864303bb43866c42dd2387d409543574b2c3fbe91b6ce243b2d8728aca6a57f90fa09bede5f7eb6aa4ca1c457b88da47

  • SSDEEP

    6144:yTmtr2RSHkpR6jAbpUKa4YL7fkVlEMe8oAsBx4p/qQ/bG9fO464HHmBvrIN9MdRY:yTm8SEpRjuKw7elEpXAsEx9/bGJlZKQI

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

rattenjunge.zapto.org:5112

Mutex

B740DAQ31TVQTC

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Targets

    • Target

      1de5ac1e08156f6fd0a4e89d3229e676_JaffaCakes118

    • Size

      348KB

    • MD5

      1de5ac1e08156f6fd0a4e89d3229e676

    • SHA1

      a440278bf642684d30026ebd4faf269ec4a81174

    • SHA256

      274bfc86e7c24ce712108ce07314b904b57de3846ef5a268661f210619097d38

    • SHA512

      eb48a3c5f74f459ae5477275d13c6099864303bb43866c42dd2387d409543574b2c3fbe91b6ce243b2d8728aca6a57f90fa09bede5f7eb6aa4ca1c457b88da47

    • SSDEEP

      6144:yTmtr2RSHkpR6jAbpUKa4YL7fkVlEMe8oAsBx4p/qQ/bG9fO464HHmBvrIN9MdRY:yTm8SEpRjuKw7elEpXAsEx9/bGJlZKQI

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks