General

  • Target

    eab7049536d2509bc3b948248ef195c9_JaffaCakes118

  • Size

    488KB

  • Sample

    240410-kzgqrsdb3z

  • MD5

    eab7049536d2509bc3b948248ef195c9

  • SHA1

    ef7411a0b453a57b4d25cf9920f6d00ce3be2cf0

  • SHA256

    b7423f2872345adcdfbd5973e7d12dc270b74300d6ff4d59b1886b23ee418965

  • SHA512

    8acb89524da36bcaa3ff5c2f4c45e371b1dd13aca9ac3691335871d2af6120e1bc1b4581fdfd35352f8448fcc9a1edae740541f23b8cf87b7de87d4d240283c8

  • SSDEEP

    6144:TmmWFCUb0HmCjWLqQoZySpPg98D5tLYW5cWQY6ZAF4aSuLx5HLYGLKvMgAI045lf:TmmUbCmJL/jGA3I6SzS2xLdWkgAIV

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

Epicloot.No-Ip.biz:100

Mutex

Y6OT2PQA5BXKU8

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    There was an unexpected error in the proper

  • message_box_title

    Error

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      eab7049536d2509bc3b948248ef195c9_JaffaCakes118

    • Size

      488KB

    • MD5

      eab7049536d2509bc3b948248ef195c9

    • SHA1

      ef7411a0b453a57b4d25cf9920f6d00ce3be2cf0

    • SHA256

      b7423f2872345adcdfbd5973e7d12dc270b74300d6ff4d59b1886b23ee418965

    • SHA512

      8acb89524da36bcaa3ff5c2f4c45e371b1dd13aca9ac3691335871d2af6120e1bc1b4581fdfd35352f8448fcc9a1edae740541f23b8cf87b7de87d4d240283c8

    • SSDEEP

      6144:TmmWFCUb0HmCjWLqQoZySpPg98D5tLYW5cWQY6ZAF4aSuLx5HLYGLKvMgAI045lf:TmmUbCmJL/jGA3I6SzS2xLdWkgAIV

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks