General

  • Target

    f2517ac960841b0ec10a5ed933a0aa0b_JaffaCakes118

  • Size

    290KB

  • Sample

    240416-bad4xada52

  • MD5

    f2517ac960841b0ec10a5ed933a0aa0b

  • SHA1

    aff1d4295467748fa6caad009c91cbac1ba094d7

  • SHA256

    7c8f3d1a14396ed091a02312b1528a414088ac44a1c6e32e22ebe514552be447

  • SHA512

    6afa7a9240a60b2be9b1dc1422154b6afca0115ebe03e37baff0632d8005ae10c24826cbe5bc95b26f26cbc4231f48f4894633b4d2e5a01854874f4954b42c6e

  • SSDEEP

    6144:2OpslFlqRhdBCkWYxuukP1pjSKSNVkq/MVJbW:2wslATBd47GLRMTbW

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

kliurkius.No-ip.biz:100

Mutex

67YLS0X5771HC8

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Scvhost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f2517ac960841b0ec10a5ed933a0aa0b_JaffaCakes118

    • Size

      290KB

    • MD5

      f2517ac960841b0ec10a5ed933a0aa0b

    • SHA1

      aff1d4295467748fa6caad009c91cbac1ba094d7

    • SHA256

      7c8f3d1a14396ed091a02312b1528a414088ac44a1c6e32e22ebe514552be447

    • SHA512

      6afa7a9240a60b2be9b1dc1422154b6afca0115ebe03e37baff0632d8005ae10c24826cbe5bc95b26f26cbc4231f48f4894633b4d2e5a01854874f4954b42c6e

    • SSDEEP

      6144:2OpslFlqRhdBCkWYxuukP1pjSKSNVkq/MVJbW:2wslATBd47GLRMTbW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks