General

  • Target

    18b34b3a39e05a493e9d666a38e913d6_JaffaCakes118

  • Size

    301KB

  • Sample

    240628-ej4ygasgjq

  • MD5

    18b34b3a39e05a493e9d666a38e913d6

  • SHA1

    5d9646dd4338da4b7eb4f1344890b39cbb408911

  • SHA256

    f15719b02043449ac4ce5ad1bd07fc2f679ef61e0977af22065ab8a952ad6355

  • SHA512

    0befff9abe493c80b1f6b49b4bae33686fcf9b2f1fdcff2a1610fb8196c0d69142f583bc66b21e0c719ba036383e375f1eb8224c539325b8d504ff5020a440bb

  • SSDEEP

    6144:2jbeH0Zf6aysCjcMvTklZYi3MOEdsJK9/MWG7XSBjBxhNUIjmfcQg:SeH0YkmE8OksU9/pG7stxifcf

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

CppCrypt

C2

gfrtertdd.no-ip.org:2014

Mutex

8PNE8KX5KB642N

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Defense

  • install_file

    defense.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    adminka

  • regkey_hkcu

    Windows Defender

  • regkey_hklm

    Windows Defender

Targets

    • Target

      18b34b3a39e05a493e9d666a38e913d6_JaffaCakes118

    • Size

      301KB

    • MD5

      18b34b3a39e05a493e9d666a38e913d6

    • SHA1

      5d9646dd4338da4b7eb4f1344890b39cbb408911

    • SHA256

      f15719b02043449ac4ce5ad1bd07fc2f679ef61e0977af22065ab8a952ad6355

    • SHA512

      0befff9abe493c80b1f6b49b4bae33686fcf9b2f1fdcff2a1610fb8196c0d69142f583bc66b21e0c719ba036383e375f1eb8224c539325b8d504ff5020a440bb

    • SSDEEP

      6144:2jbeH0Zf6aysCjcMvTklZYi3MOEdsJK9/MWG7XSBjBxhNUIjmfcQg:SeH0YkmE8OksU9/pG7stxifcf

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks