General

  • Target

    1924055e514e081ebb761776a26d3614_JaffaCakes118

  • Size

    952KB

  • Sample

    240628-hde9pswbpa

  • MD5

    1924055e514e081ebb761776a26d3614

  • SHA1

    aac4cc1e1b4004f49f1f9e895b8b0221db0e636b

  • SHA256

    c6862b4aea226ca8e53dc8f98f245f8464832f6d6032c6854b93041481570e17

  • SHA512

    2dc67a9e598fd2dc7ab29001bdcccc04b171f4daa4db081c7ad96b4997afe95ef32ee25d4fb8615988da7a72d71a97637d905857be9ce1746bee0bdd884a9e3b

  • SSDEEP

    24576:Fll3MIPx1u8qKjIe1Z7F9fMN4w51ihcsf/bvYV6M5H:FlNMmxUfKjzzPf6xUcs3D6H

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

flystartup

C2

securedesktop.no-ip.biz:9222

Mutex

8FW63C8R36YP2J

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    mafia

Targets

    • Target

      1924055e514e081ebb761776a26d3614_JaffaCakes118

    • Size

      952KB

    • MD5

      1924055e514e081ebb761776a26d3614

    • SHA1

      aac4cc1e1b4004f49f1f9e895b8b0221db0e636b

    • SHA256

      c6862b4aea226ca8e53dc8f98f245f8464832f6d6032c6854b93041481570e17

    • SHA512

      2dc67a9e598fd2dc7ab29001bdcccc04b171f4daa4db081c7ad96b4997afe95ef32ee25d4fb8615988da7a72d71a97637d905857be9ce1746bee0bdd884a9e3b

    • SSDEEP

      24576:Fll3MIPx1u8qKjIe1Z7F9fMN4w51ihcsf/bvYV6M5H:FlNMmxUfKjzzPf6xUcs3D6H

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks