General

  • Target

    05b5ab201a36da6f83caa0a4078ef8a1_JaffaCakes118

  • Size

    472KB

  • Sample

    240623-kfx9eawbla

  • MD5

    05b5ab201a36da6f83caa0a4078ef8a1

  • SHA1

    dbd9e190bb649a8f9eb468ef1b37d866294ec8d3

  • SHA256

    b43f297c6038800934974fab499016fc524488819fb69c991568b2fa50b8eec3

  • SHA512

    c70c96c045bc4195bd6e67c06c014ede5da99e9a7a3cfe3e37f13b7830dfb3bc30ff6725459dcde65773f8aa743b0374833487552a23ad3890ff957bce8d466f

  • SSDEEP

    12288:rbCp1Yk8lov/nKxkJ8ChFIhim7INHKhQJDnSlWc769k:rWpElgfKxkJ8KFInf3WK6W

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

mrace.zapto.org:83

Mutex

S1D6J7I1S81E1F

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      05b5ab201a36da6f83caa0a4078ef8a1_JaffaCakes118

    • Size

      472KB

    • MD5

      05b5ab201a36da6f83caa0a4078ef8a1

    • SHA1

      dbd9e190bb649a8f9eb468ef1b37d866294ec8d3

    • SHA256

      b43f297c6038800934974fab499016fc524488819fb69c991568b2fa50b8eec3

    • SHA512

      c70c96c045bc4195bd6e67c06c014ede5da99e9a7a3cfe3e37f13b7830dfb3bc30ff6725459dcde65773f8aa743b0374833487552a23ad3890ff957bce8d466f

    • SSDEEP

      12288:rbCp1Yk8lov/nKxkJ8ChFIhim7INHKhQJDnSlWc769k:rWpElgfKxkJ8KFInf3WK6W

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks