General

  • Target

    ff6d047dd419eccbb0f0db2d1f82fbf4_JaffaCakes118

  • Size

    735KB

  • Sample

    240421-q6z4ksdb6w

  • MD5

    ff6d047dd419eccbb0f0db2d1f82fbf4

  • SHA1

    30a621e24f99473891c4c622a80d777ba0ecfb4c

  • SHA256

    7bef4696e728107bdefabea3bddad00c04e776fd783a74575b9e68b0b5bd351c

  • SHA512

    7781e4c067883117a61c90eebe9d1fa2f34042313e60267b9b56a0f07582b4b7240f61f8a7d4c2d9303d9374effae9dda47514ebf53363ce0894dbc3b31c193a

  • SSDEEP

    12288:eVn0Pza2EmyfejmzdwtDGLUl7l7ugGppt4vi24b5FAnhKIjvLY+ad:eH2EPxoD9sp4ax5FAAP

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

devilhacker12.no-ip.biz:100

Mutex

LROO6T472L5MM2

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ff6d047dd419eccbb0f0db2d1f82fbf4_JaffaCakes118

    • Size

      735KB

    • MD5

      ff6d047dd419eccbb0f0db2d1f82fbf4

    • SHA1

      30a621e24f99473891c4c622a80d777ba0ecfb4c

    • SHA256

      7bef4696e728107bdefabea3bddad00c04e776fd783a74575b9e68b0b5bd351c

    • SHA512

      7781e4c067883117a61c90eebe9d1fa2f34042313e60267b9b56a0f07582b4b7240f61f8a7d4c2d9303d9374effae9dda47514ebf53363ce0894dbc3b31c193a

    • SSDEEP

      12288:eVn0Pza2EmyfejmzdwtDGLUl7l7ugGppt4vi24b5FAnhKIjvLY+ad:eH2EPxoD9sp4ax5FAAP

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks