General

  • Target

    12300bfef4b5663eda64958599877a3d_JaffaCakes118

  • Size

    428KB

  • Sample

    240626-q23c5sxclf

  • MD5

    12300bfef4b5663eda64958599877a3d

  • SHA1

    bc7edfd43d47eea56cabddefc9c24caf1aeffbe9

  • SHA256

    971c7245c4024105237d740d5f92ad14bcb087f62ded15597db60d12c198ca61

  • SHA512

    018d733b46d9a8362e962fa3f0c52fa094416c22fa208bbea32e0c9ee232d061cc833477baf40df892d737e51b129c30964b12a9d31d2c28de735b258cd1c15d

  • SSDEEP

    12288:vS09+RFgCkDBOiS9eGRCwdXMISn3GR3lbRYrvQ:vS09UFtiB3ueGRC8XMl2RYv

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

underpants.no-ip.org:53

Mutex

4J8WVDQXUAAQNY

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    winlogon.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      12300bfef4b5663eda64958599877a3d_JaffaCakes118

    • Size

      428KB

    • MD5

      12300bfef4b5663eda64958599877a3d

    • SHA1

      bc7edfd43d47eea56cabddefc9c24caf1aeffbe9

    • SHA256

      971c7245c4024105237d740d5f92ad14bcb087f62ded15597db60d12c198ca61

    • SHA512

      018d733b46d9a8362e962fa3f0c52fa094416c22fa208bbea32e0c9ee232d061cc833477baf40df892d737e51b129c30964b12a9d31d2c28de735b258cd1c15d

    • SSDEEP

      12288:vS09+RFgCkDBOiS9eGRCwdXMISn3GR3lbRYrvQ:vS09UFtiB3ueGRC8XMl2RYv

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks