General

  • Target

    1df62ec7e7d06094a404ed1e3b853e71_JaffaCakes118

  • Size

    428KB

  • Sample

    240506-xvx86seh4z

  • MD5

    1df62ec7e7d06094a404ed1e3b853e71

  • SHA1

    debd23ceabb16ae358d6ecb87344bb342d23471d

  • SHA256

    13cc099aa2d03a046f592f8665575bdd1b937b8cd4cfde4aaca855e46a8fb744

  • SHA512

    151697747526f1dc7438028cae50e1021ec3b3e7713e117363015785d928cb0c6f91f41a328ca605117c4e893621e2fc6d3cc19b1e734cc84358fe26af17141a

  • SSDEEP

    12288:huMwnBi8vvrHxVPKyG2m77sZB07FxObO32v:hHwU8vrxA2t07FQaa

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

youtubexlarg.ddns.net:1177

Mutex

120Q52B33301V0

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    system.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1df62ec7e7d06094a404ed1e3b853e71_JaffaCakes118

    • Size

      428KB

    • MD5

      1df62ec7e7d06094a404ed1e3b853e71

    • SHA1

      debd23ceabb16ae358d6ecb87344bb342d23471d

    • SHA256

      13cc099aa2d03a046f592f8665575bdd1b937b8cd4cfde4aaca855e46a8fb744

    • SHA512

      151697747526f1dc7438028cae50e1021ec3b3e7713e117363015785d928cb0c6f91f41a328ca605117c4e893621e2fc6d3cc19b1e734cc84358fe26af17141a

    • SSDEEP

      12288:huMwnBi8vvrHxVPKyG2m77sZB07FxObO32v:hHwU8vrxA2t07FQaa

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks