General

  • Target

    e5da3e1ee01e40cfce5f83bb1862dd7a_JaffaCakes118

  • Size

    296KB

  • Sample

    240407-zv1qeaed61

  • MD5

    e5da3e1ee01e40cfce5f83bb1862dd7a

  • SHA1

    c739550c1dd6aa55d8d65b2f40be25dfcc0ce169

  • SHA256

    fb9f3fae384dd048d9e44f5cb90af99d9d88da3f5c6c2bc4917f23ff6d87334f

  • SHA512

    3eda9ca296461dec73a8a65d699bbe05ebe5b8ab8ca6f3dad66e0706ab48ef175a058ee883476177f67ddbb5a335a61724508c3e28c726f4a943ee574bc41475

  • SSDEEP

    6144:fOpslFlq7hdBCkWYxuukP1pjSKSNVkq/MVJbC:fwsl+TBd47GLRMTbC

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

notspposetobehur.no-ip.biz:100

Mutex

IQYR0548W048IY

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    celeste

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e5da3e1ee01e40cfce5f83bb1862dd7a_JaffaCakes118

    • Size

      296KB

    • MD5

      e5da3e1ee01e40cfce5f83bb1862dd7a

    • SHA1

      c739550c1dd6aa55d8d65b2f40be25dfcc0ce169

    • SHA256

      fb9f3fae384dd048d9e44f5cb90af99d9d88da3f5c6c2bc4917f23ff6d87334f

    • SHA512

      3eda9ca296461dec73a8a65d699bbe05ebe5b8ab8ca6f3dad66e0706ab48ef175a058ee883476177f67ddbb5a335a61724508c3e28c726f4a943ee574bc41475

    • SSDEEP

      6144:fOpslFlq7hdBCkWYxuukP1pjSKSNVkq/MVJbC:fwsl+TBd47GLRMTbC

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks