General

  • Target

    f6502fe2f8d492436051cff7a249b961_JaffaCakes118

  • Size

    530KB

  • Sample

    240417-v51qyagg97

  • MD5

    f6502fe2f8d492436051cff7a249b961

  • SHA1

    7d0ef66098f863ce44e277348e64938c5bbfefd6

  • SHA256

    5623a900a9d242177a0b737deb794982eb2c37d09dc1c4c9f0af76b20a0657b9

  • SHA512

    e9b2bf646f325a57f5d5ab026765b481baf56013f4591581d1d88bfd9dba709f128f80af07b276e42c87d0fb470627631a02350e42e117a40ba424b8f4b41c44

  • SSDEEP

    12288:9X8PGfk+V8Lr47O8kZD3HTVARkgt0tAsCQLWGYLL:ZSj+W4hgLBARkgOCQML

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

proxpn12345.no-ip.org:81

Mutex

VUSR8B1F522210

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f6502fe2f8d492436051cff7a249b961_JaffaCakes118

    • Size

      530KB

    • MD5

      f6502fe2f8d492436051cff7a249b961

    • SHA1

      7d0ef66098f863ce44e277348e64938c5bbfefd6

    • SHA256

      5623a900a9d242177a0b737deb794982eb2c37d09dc1c4c9f0af76b20a0657b9

    • SHA512

      e9b2bf646f325a57f5d5ab026765b481baf56013f4591581d1d88bfd9dba709f128f80af07b276e42c87d0fb470627631a02350e42e117a40ba424b8f4b41c44

    • SSDEEP

      12288:9X8PGfk+V8Lr47O8kZD3HTVARkgt0tAsCQLWGYLL:ZSj+W4hgLBARkgOCQML

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks