General

  • Target

    ea32ee374b91819d87ea88cee582c0ad_JaffaCakes118

  • Size

    333KB

  • Sample

    240409-rtrr4shd92

  • MD5

    ea32ee374b91819d87ea88cee582c0ad

  • SHA1

    42b0a7ec52a14212f6865ddc38d7896da6d91223

  • SHA256

    bd16eab2f8ce5bfec4cb5531d393798af5ac1d21f69fff2a428c013692f56412

  • SHA512

    6897ba8f5f99e115c42166b77b812f6524728e5d5951dfc5924555201aeec7aaf02a5e9396a37c240771a8450ee7e266f8da7b180a6eb83273a9590d95025afd

  • SSDEEP

    6144:23DsxZZQttyCVxaWYSdMU/77hlruc6XmDoTbcI7CPPdEIt6:iDeAtpVxagMU/plruchDofAP0

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

remote

C2

sandboxing.no-ip.org:82

Mutex

TKN6QVY482FS7B

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    wurst

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ea32ee374b91819d87ea88cee582c0ad_JaffaCakes118

    • Size

      333KB

    • MD5

      ea32ee374b91819d87ea88cee582c0ad

    • SHA1

      42b0a7ec52a14212f6865ddc38d7896da6d91223

    • SHA256

      bd16eab2f8ce5bfec4cb5531d393798af5ac1d21f69fff2a428c013692f56412

    • SHA512

      6897ba8f5f99e115c42166b77b812f6524728e5d5951dfc5924555201aeec7aaf02a5e9396a37c240771a8450ee7e266f8da7b180a6eb83273a9590d95025afd

    • SSDEEP

      6144:23DsxZZQttyCVxaWYSdMU/77hlruc6XmDoTbcI7CPPdEIt6:iDeAtpVxagMU/plruchDofAP0

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks