General

  • Target

    e2a862852353da2ba9197b88ce55ee61_JaffaCakes118

  • Size

    296KB

  • Sample

    240406-qw2vesbe4y

  • MD5

    e2a862852353da2ba9197b88ce55ee61

  • SHA1

    ca792c3b9986a01e105f255b50950ad130c4d988

  • SHA256

    fedb160bc11b0fdc3d78b23e9585e389fe84b2cd50f6060c82b5b5972c0e386a

  • SHA512

    044a0961e094d7de2e43be1a3300caa9d395435a95a4a08eb48009ebd564d4f591011a4f3cf6b567678d222015b801b7811e1358039946f64d93932fa4611ea7

  • SSDEEP

    6144:POpslFlqehdBCkWYxuukP1pjSKSNVkq/MVJbU:Pwsl9TBd47GLRMTbU

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

thementor3.no-ip.biz:100

127.0.0.1:100

Mutex

6WG60ND67SF7N5

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    Svchosts.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e2a862852353da2ba9197b88ce55ee61_JaffaCakes118

    • Size

      296KB

    • MD5

      e2a862852353da2ba9197b88ce55ee61

    • SHA1

      ca792c3b9986a01e105f255b50950ad130c4d988

    • SHA256

      fedb160bc11b0fdc3d78b23e9585e389fe84b2cd50f6060c82b5b5972c0e386a

    • SHA512

      044a0961e094d7de2e43be1a3300caa9d395435a95a4a08eb48009ebd564d4f591011a4f3cf6b567678d222015b801b7811e1358039946f64d93932fa4611ea7

    • SSDEEP

      6144:POpslFlqehdBCkWYxuukP1pjSKSNVkq/MVJbU:Pwsl9TBd47GLRMTbU

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks