General

  • Target

    f63352b7cd961b7f092cfdb4af9d8ff1_JaffaCakes118

  • Size

    263KB

  • Sample

    240417-t2a6fafe22

  • MD5

    f63352b7cd961b7f092cfdb4af9d8ff1

  • SHA1

    63852d6ff2fee3532849bce97dca733ac066ef94

  • SHA256

    dd32eb349ded1fa4c35cc82dbacb915d7d7b4b5eae0e7cdae08dad4b97d2e81c

  • SHA512

    6e477d0e49a5e629a0abef3173231db8ec34fcf60760e4b808f379955e0f02f6e91a07b876d9e8873a587996b4353f919cf11fc48e1004d2d58a1adfcba77406

  • SSDEEP

    6144:TkTQf7O6OqwyTBPUvdlb5yTo87FVc0ERcnj9KLCgYFEqA8ISSX28TJItd:osf7KqvBPUvXbks8zjJg8RKX2/H

Malware Config

Extracted

Family

cybergate

Botnet

TRUE

C2

ÝØðÕÞÎÝÎÅý¼¼ûÙÈìÎÓßýØØÎÙÏϼ¼êÕÎÈÉÝÐìÎÓÈÙßȼ¼êÕÎÈÉÝÐýÐÐÓß¼¼êÕÎÈÉÝÐúÎÙÙ¼¼¼ùÄÕÈìÎÓßÙÏϼ¼¼ðÏÝÿÐÓÏÙ¼¼ÿÎÅÌÈéÒÌÎÓÈÙßÈøÝÈݼ¼ÿÓèÝÏ×ñÙÑúÎÙÙ¼¼¼ïÅÏúÎÙÙïÈÎÕÒÛ¼¼¼ìïÈÓÎÙÿÎÙÝÈÙõÒÏÈÝÒßÙ¼¼îÝÏùÒÉÑùÒÈÎÕÙÏý¼¼¼ïôûÙÈïÌÙßÕÝÐúÓÐØÙÎìÝÈÔý¼¼¼èÓýÏßÕÕ¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼6-BDO41B4K5X36}

HKLM

HKCU

FALSE

16

0

CyberGate

Remote Administration anywhere in the world.

TRUE

ftp.server.com

./logs/

ftp_user

ªš÷Öº+Þ

21

30

Mutex

Attributes
  • enable_keylogger

    false

  • enable_message_box

    true

  • install_dir

    TRUE

  • install_file

    TRUE

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    TRUE

  • message_box_title

    TRUE

  • password

    TRUE

  • regkey_hkcu

    TRUE

  • regkey_hklm

    TRUE

Extracted

Family

cybergate

Version

v1.01.8

Botnet

remote

C2

cybergate333.no-ip.info:1340

Mutex

43tgeru54yrt5u

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    34sd4.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f63352b7cd961b7f092cfdb4af9d8ff1_JaffaCakes118

    • Size

      263KB

    • MD5

      f63352b7cd961b7f092cfdb4af9d8ff1

    • SHA1

      63852d6ff2fee3532849bce97dca733ac066ef94

    • SHA256

      dd32eb349ded1fa4c35cc82dbacb915d7d7b4b5eae0e7cdae08dad4b97d2e81c

    • SHA512

      6e477d0e49a5e629a0abef3173231db8ec34fcf60760e4b808f379955e0f02f6e91a07b876d9e8873a587996b4353f919cf11fc48e1004d2d58a1adfcba77406

    • SSDEEP

      6144:TkTQf7O6OqwyTBPUvdlb5yTo87FVc0ERcnj9KLCgYFEqA8ISSX28TJItd:osf7KqvBPUvXbks8zjJg8RKX2/H

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks