General

  • Target

    f11403d3b7cb957df9fbe992dd34d99a_JaffaCakes118

  • Size

    368KB

  • Sample

    240415-pwybkagh4t

  • MD5

    f11403d3b7cb957df9fbe992dd34d99a

  • SHA1

    df361d47336506a7e10f4ba3f7f617389b042a35

  • SHA256

    77f6f3689c41cd3efb7ad256a3c6492327fe054cb24f6dc713a929d3a27997f0

  • SHA512

    5efa92fa878440ec357e17597498be05c374bfe350a8153d8852d89939821930909b38e18ea81a11721ab5ba9ac102366a5f8df0059c152f53649338f1c87b9d

  • SSDEEP

    6144:JpmpYNjnCyizPdOCviCpY6UAxV8NCEdqulkviOYW3SbaOKJXcZnkcBeA9B:JpLNhCKl6Fx3YZC6OYW3SGOrZnkeek

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

kingzaib.no-ip.biz:1919

Mutex

GWL8U24PCL70TB

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    drive32

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f11403d3b7cb957df9fbe992dd34d99a_JaffaCakes118

    • Size

      368KB

    • MD5

      f11403d3b7cb957df9fbe992dd34d99a

    • SHA1

      df361d47336506a7e10f4ba3f7f617389b042a35

    • SHA256

      77f6f3689c41cd3efb7ad256a3c6492327fe054cb24f6dc713a929d3a27997f0

    • SHA512

      5efa92fa878440ec357e17597498be05c374bfe350a8153d8852d89939821930909b38e18ea81a11721ab5ba9ac102366a5f8df0059c152f53649338f1c87b9d

    • SSDEEP

      6144:JpmpYNjnCyizPdOCviCpY6UAxV8NCEdqulkviOYW3SbaOKJXcZnkcBeA9B:JpLNhCKl6Fx3YZC6OYW3SGOrZnkeek

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks