General

  • Target

    fd64b8a0ba55733983f710eac1bfd785_JaffaCakes118

  • Size

    396KB

  • Sample

    240420-xe42saff21

  • MD5

    fd64b8a0ba55733983f710eac1bfd785

  • SHA1

    a15e87b7b2b51133a13c0e00c67f6f56ccd908a9

  • SHA256

    dda9602fcc733b2886882d69c15bff0c12b384164107151365d20008e8a3ec61

  • SHA512

    f2e2a1f3dcd323df5445de7936dfb0df2b64c6c73468a93dfbb1df033fd32e57f74f01858099ba49074d63e1a00a1d395606702acf7b46b40ae83c332e4505e6

  • SSDEEP

    6144:lMQkLg/6HZAHS+w/gz9nE/nr9EMY0LxYM3w5+TC/jODlkB6OQHdNzhHOcfM:ssgZAHFzVEm3mxYMPTEj0lkuHR

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

hackforumsjake.no-ip.biz:1604

Mutex

EL3M67TRIK2S54

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fd64b8a0ba55733983f710eac1bfd785_JaffaCakes118

    • Size

      396KB

    • MD5

      fd64b8a0ba55733983f710eac1bfd785

    • SHA1

      a15e87b7b2b51133a13c0e00c67f6f56ccd908a9

    • SHA256

      dda9602fcc733b2886882d69c15bff0c12b384164107151365d20008e8a3ec61

    • SHA512

      f2e2a1f3dcd323df5445de7936dfb0df2b64c6c73468a93dfbb1df033fd32e57f74f01858099ba49074d63e1a00a1d395606702acf7b46b40ae83c332e4505e6

    • SSDEEP

      6144:lMQkLg/6HZAHS+w/gz9nE/nr9EMY0LxYM3w5+TC/jODlkB6OQHdNzhHOcfM:ssgZAHFzVEm3mxYMPTEj0lkuHR

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks