General

  • Target

    f7f41c9bee49e0e2c4f94f41f3037b1c_JaffaCakes118

  • Size

    629KB

  • Sample

    240418-n7116acg22

  • MD5

    f7f41c9bee49e0e2c4f94f41f3037b1c

  • SHA1

    9c61d8c592f77302b79a6e6cead5801646be5dc4

  • SHA256

    ad875aaa6ebc8aa0b7fce88983abbb60414f42b57176c16e33fee7792c74a225

  • SHA512

    5a1ab0f8a48c80a8026a762cb0c4f3e05838ac41b6a89b5c4c8bb616ecdd2178aac5e95154bc67c09dc93d3467d0c63aa13b8a7949320299c498dad82142e7f1

  • SSDEEP

    12288:dX0ivl8HHFL/KBmEASU1LBJDvSM/Ie+YbNuOIIAao4m5YScO:dkQEHFuEECLPiS5qIAhT

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

sanderb12.no-ip.biz:90

Mutex

0CWBOEMW71N663

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Internet Explorer

  • install_file

    iexplorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    This program is not a valid Frame Network .NET file!

  • message_box_title

    Error

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f7f41c9bee49e0e2c4f94f41f3037b1c_JaffaCakes118

    • Size

      629KB

    • MD5

      f7f41c9bee49e0e2c4f94f41f3037b1c

    • SHA1

      9c61d8c592f77302b79a6e6cead5801646be5dc4

    • SHA256

      ad875aaa6ebc8aa0b7fce88983abbb60414f42b57176c16e33fee7792c74a225

    • SHA512

      5a1ab0f8a48c80a8026a762cb0c4f3e05838ac41b6a89b5c4c8bb616ecdd2178aac5e95154bc67c09dc93d3467d0c63aa13b8a7949320299c498dad82142e7f1

    • SSDEEP

      12288:dX0ivl8HHFL/KBmEASU1LBJDvSM/Ie+YbNuOIIAao4m5YScO:dkQEHFuEECLPiS5qIAhT

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks