General

  • Target

    fcc8f41d42bee849814e761ee02a0edf_JaffaCakes118

  • Size

    472KB

  • Sample

    240420-ptyjjsgh54

  • MD5

    fcc8f41d42bee849814e761ee02a0edf

  • SHA1

    2c626238d9f3a2ab397b53091b386b6bc1217c61

  • SHA256

    6bbda907569013206e041a341cea447e10a62d9b0a9005f507490f8ad22788d5

  • SHA512

    6df71ba6cbad4df38f0971cfff221a9f48bf044ca874183af3da3c64e2a1c787342eb8a0fb1a691e6d74d8591d66ebb1ba8f971626c6896c6d2f7c32d60b3375

  • SSDEEP

    12288:zhjn2x+z2U9pOLB4IdawhD4qdnRMUuwvFEBLl4:zhjoUYXRdnRM4iBLl4

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

Spy

C2

127.0.0.1:999

Mutex

60T61A6SJO3P4U

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    antivirr.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456789

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fcc8f41d42bee849814e761ee02a0edf_JaffaCakes118

    • Size

      472KB

    • MD5

      fcc8f41d42bee849814e761ee02a0edf

    • SHA1

      2c626238d9f3a2ab397b53091b386b6bc1217c61

    • SHA256

      6bbda907569013206e041a341cea447e10a62d9b0a9005f507490f8ad22788d5

    • SHA512

      6df71ba6cbad4df38f0971cfff221a9f48bf044ca874183af3da3c64e2a1c787342eb8a0fb1a691e6d74d8591d66ebb1ba8f971626c6896c6d2f7c32d60b3375

    • SSDEEP

      12288:zhjn2x+z2U9pOLB4IdawhD4qdnRMUuwvFEBLl4:zhjoUYXRdnRM4iBLl4

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks