General

  • Target

    e6a387056eea28a32be5cace39fe15d3_JaffaCakes118

  • Size

    438KB

  • Sample

    240408-e5bttagf83

  • MD5

    e6a387056eea28a32be5cace39fe15d3

  • SHA1

    52cf972ab736066ced500fea4b0f686553bae97e

  • SHA256

    5a6b58ebe9d82f9db794fbb0d9b32c1cea50e62405dd5a3966a081ac08e10296

  • SHA512

    7e07cbcc3340610c1292e6da7707e9450cd854499506c60888a07dc4983d3c8b79cdce8db70885c31780065ff92746cfd9931277959938ae22ee22de1616d0c1

  • SSDEEP

    6144:pybUDIfe6bv4FYDELO2Z4wenideKgmwX1SeVJJJSO5HUdCbP1Qm:022UO2Z44eKvO1SeLLSO5/P1

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

bobox1983.no-ip.org:6666

Mutex

6K7O1HY60G6WF7

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    010203

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e6a387056eea28a32be5cace39fe15d3_JaffaCakes118

    • Size

      438KB

    • MD5

      e6a387056eea28a32be5cace39fe15d3

    • SHA1

      52cf972ab736066ced500fea4b0f686553bae97e

    • SHA256

      5a6b58ebe9d82f9db794fbb0d9b32c1cea50e62405dd5a3966a081ac08e10296

    • SHA512

      7e07cbcc3340610c1292e6da7707e9450cd854499506c60888a07dc4983d3c8b79cdce8db70885c31780065ff92746cfd9931277959938ae22ee22de1616d0c1

    • SSDEEP

      6144:pybUDIfe6bv4FYDELO2Z4wenideKgmwX1SeVJJJSO5HUdCbP1Qm:022UO2Z44eKvO1SeLLSO5/P1

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks