General

  • Target

    e7112be337a66873ed031eaea6a9e0b2_JaffaCakes118

  • Size

    323KB

  • Sample

    240408-klygcsdb46

  • MD5

    e7112be337a66873ed031eaea6a9e0b2

  • SHA1

    b85ac578949276c621670a49a66b4254628fc84e

  • SHA256

    a3a767a47e02f52bf12338fd16fa071ebf0c8477ea74afac351bd413885de555

  • SHA512

    3e3e056f43df8afd99e5052ff59b9e514587d5beb38f6ae4743cc2f7b6b7781b5761ce1fb3d2b4797e98b9ce72b49f4b9a4854228d1b480b59ee33beb07f98e5

  • SSDEEP

    6144:mhCzkEU5P7gOajFfm5Y61hSAB1o55EMnD6FUkMJv0HPwqtBxz9H:rw5Pvv5x1sTxnWekMZywqZz1

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

remote

C2

altagoor.no-ip.biz:999

Mutex

U46N6O2JA08U04

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e7112be337a66873ed031eaea6a9e0b2_JaffaCakes118

    • Size

      323KB

    • MD5

      e7112be337a66873ed031eaea6a9e0b2

    • SHA1

      b85ac578949276c621670a49a66b4254628fc84e

    • SHA256

      a3a767a47e02f52bf12338fd16fa071ebf0c8477ea74afac351bd413885de555

    • SHA512

      3e3e056f43df8afd99e5052ff59b9e514587d5beb38f6ae4743cc2f7b6b7781b5761ce1fb3d2b4797e98b9ce72b49f4b9a4854228d1b480b59ee33beb07f98e5

    • SSDEEP

      6144:mhCzkEU5P7gOajFfm5Y61hSAB1o55EMnD6FUkMJv0HPwqtBxz9H:rw5Pvv5x1sTxnWekMZywqZz1

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks