General

  • Target

    f163f716d4c5f72bea74d475b9108919_JaffaCakes118

  • Size

    396KB

  • Sample

    240415-sylbkahh44

  • MD5

    f163f716d4c5f72bea74d475b9108919

  • SHA1

    6fcaa17c9ad838e982494f8978ecdbbfa61647a5

  • SHA256

    5434a1bafeb4766d3c22ab40080d37fa371b99579fbb9edfb7d5e11f1b11edcd

  • SHA512

    104676116ae3a2fd04b8250987626ee066a6f6d87ffbd44411f45915f208404fe5acb228b243d252f76b99ae4ffa093e11008ef67cbd713b51e33a613510ca27

  • SSDEEP

    12288:JawiYqALAGSbCiSyJ59gGidxyXfIFQzrWD:Jaf7z47ioEjA

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

remote

C2

sayborg007.no-ip.biz:999

Mutex

6QU2N02Y0721HB

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f163f716d4c5f72bea74d475b9108919_JaffaCakes118

    • Size

      396KB

    • MD5

      f163f716d4c5f72bea74d475b9108919

    • SHA1

      6fcaa17c9ad838e982494f8978ecdbbfa61647a5

    • SHA256

      5434a1bafeb4766d3c22ab40080d37fa371b99579fbb9edfb7d5e11f1b11edcd

    • SHA512

      104676116ae3a2fd04b8250987626ee066a6f6d87ffbd44411f45915f208404fe5acb228b243d252f76b99ae4ffa093e11008ef67cbd713b51e33a613510ca27

    • SSDEEP

      12288:JawiYqALAGSbCiSyJ59gGidxyXfIFQzrWD:Jaf7z47ioEjA

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks