General

  • Target

    3581c011fe416474569840b0f0c3a79c_JaffaCakes118

  • Size

    296KB

  • Sample

    240511-tzljdsac66

  • MD5

    3581c011fe416474569840b0f0c3a79c

  • SHA1

    8abd285bf05eef28beb80565ac9f042abe2f37d7

  • SHA256

    544deda9c77e97e99f7fb4ea0d68c22975b88ecbb747eaed7678c92966d20ce4

  • SHA512

    d80daec899e15cf3755b6c3606ea80f3094aef86b6a977d41a018040d8c4055eabc4222c1e1f2b982e2ab3895aa7371154185105bb927d2d4dceac933d74074f

  • SSDEEP

    6144:9OpslUlhdBCkWYxuukP1pjSKSNVkq/MVJb:9wslMTBd47GLRMTb

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

2179.zapto.org:25

Mutex

K147PA16575S40

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Scvhost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      3581c011fe416474569840b0f0c3a79c_JaffaCakes118

    • Size

      296KB

    • MD5

      3581c011fe416474569840b0f0c3a79c

    • SHA1

      8abd285bf05eef28beb80565ac9f042abe2f37d7

    • SHA256

      544deda9c77e97e99f7fb4ea0d68c22975b88ecbb747eaed7678c92966d20ce4

    • SHA512

      d80daec899e15cf3755b6c3606ea80f3094aef86b6a977d41a018040d8c4055eabc4222c1e1f2b982e2ab3895aa7371154185105bb927d2d4dceac933d74074f

    • SSDEEP

      6144:9OpslUlhdBCkWYxuukP1pjSKSNVkq/MVJb:9wslMTBd47GLRMTb

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks