General

  • Target

    4b4f403cdf082dff744f8c35418cf8f1_JaffaCakes118

  • Size

    326KB

  • Sample

    240516-qrejbsfc95

  • MD5

    4b4f403cdf082dff744f8c35418cf8f1

  • SHA1

    112bd1aa8a480374c46f258d2f04eb0e197f917b

  • SHA256

    730041ca2a36272de4b982cce58d594fc307790cb60829a7df25ae49638cd201

  • SHA512

    9383b23c3c59e19dcf1e2bdd77a6b385ad45387e6d872891f57200af59dfe76df513bc823cba5e9327c1a28d8fe6976f520f2dbb1726a06cfec400f4059b24cd

  • SSDEEP

    6144:EEslY3i6lTAVrq3OIQ2X4WJ1pKCEvzPK/6q0I9+xsMzBcEcmnBfQVsGH+fEP5SwZ:EEJ3i6lOcOoX7NKCE7y/306MzBcEcmBM

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

173.254.223.102:1000

Mutex

SF0C1P15C05N75

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1234567890

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      4b4f403cdf082dff744f8c35418cf8f1_JaffaCakes118

    • Size

      326KB

    • MD5

      4b4f403cdf082dff744f8c35418cf8f1

    • SHA1

      112bd1aa8a480374c46f258d2f04eb0e197f917b

    • SHA256

      730041ca2a36272de4b982cce58d594fc307790cb60829a7df25ae49638cd201

    • SHA512

      9383b23c3c59e19dcf1e2bdd77a6b385ad45387e6d872891f57200af59dfe76df513bc823cba5e9327c1a28d8fe6976f520f2dbb1726a06cfec400f4059b24cd

    • SSDEEP

      6144:EEslY3i6lTAVrq3OIQ2X4WJ1pKCEvzPK/6q0I9+xsMzBcEcmnBfQVsGH+fEP5SwZ:EEJ3i6lOcOoX7NKCE7y/306MzBcEcmBM

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks