General

  • Target

    14f9cc6d1a971dbc89405d5d58adda1b_JaffaCakes118

  • Size

    412KB

  • Sample

    240627-g5fh4syfqm

  • MD5

    14f9cc6d1a971dbc89405d5d58adda1b

  • SHA1

    9d4bcf6c0fae59e1cc15cc018023863a7fca0990

  • SHA256

    c1022c93559264d458caf61afa5d7bdd0458d737a93c59b5d9c93801d00f71f4

  • SHA512

    2632e9e980062383633fca739770eebe62a929ad191539faf2d61cf42ee23362c765fc562dc04e1b0935ddd52b50a9f43b2ce406989291c62662e1638a34eb81

  • SSDEEP

    6144:KOpslFlq1nmXnm0hdBCkWYxuukP1pjSKSNVkq/MVJbZ:KwslMnmXnm0TBd47GLRMTbZ

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

127.0.0.1:999

Mutex

7DDTHK1A8K2I5E

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      14f9cc6d1a971dbc89405d5d58adda1b_JaffaCakes118

    • Size

      412KB

    • MD5

      14f9cc6d1a971dbc89405d5d58adda1b

    • SHA1

      9d4bcf6c0fae59e1cc15cc018023863a7fca0990

    • SHA256

      c1022c93559264d458caf61afa5d7bdd0458d737a93c59b5d9c93801d00f71f4

    • SHA512

      2632e9e980062383633fca739770eebe62a929ad191539faf2d61cf42ee23362c765fc562dc04e1b0935ddd52b50a9f43b2ce406989291c62662e1638a34eb81

    • SSDEEP

      6144:KOpslFlq1nmXnm0hdBCkWYxuukP1pjSKSNVkq/MVJbZ:KwslMnmXnm0TBd47GLRMTbZ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks