General

  • Target

    162b1951deeff3f794d84a6ce31cfb2e_JaffaCakes118

  • Size

    428KB

  • Sample

    240505-f3znjabe58

  • MD5

    162b1951deeff3f794d84a6ce31cfb2e

  • SHA1

    34145bbdc4b17524c264a378e87c2a5b4910009e

  • SHA256

    256c624921df5f0f7f68283881529db258753f7dbb88676b5ff5d49dda1ae671

  • SHA512

    d227e76e9942bdd74b64ec721ed8a8bc4c07e62abf5e79bdd95e3721608566a8ed2da3d3f8b1bca7b22205e61879e230567d1f03c8aac1784db3698c82515006

  • SSDEEP

    12288:BuMwvBi8vvrHxVPKyG2m77sZB07FxObO32T:BHw88vrxA2t07FQaK

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

youtubexlarg.ddns.net:1177

Mutex

4G1BYM80QVX715

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    system.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      162b1951deeff3f794d84a6ce31cfb2e_JaffaCakes118

    • Size

      428KB

    • MD5

      162b1951deeff3f794d84a6ce31cfb2e

    • SHA1

      34145bbdc4b17524c264a378e87c2a5b4910009e

    • SHA256

      256c624921df5f0f7f68283881529db258753f7dbb88676b5ff5d49dda1ae671

    • SHA512

      d227e76e9942bdd74b64ec721ed8a8bc4c07e62abf5e79bdd95e3721608566a8ed2da3d3f8b1bca7b22205e61879e230567d1f03c8aac1784db3698c82515006

    • SSDEEP

      12288:BuMwvBi8vvrHxVPKyG2m77sZB07FxObO32T:BHw88vrxA2t07FQaK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks