General

  • Target

    17c070c8fbd2c94921420f66888c6dbc_JaffaCakes118

  • Size

    857KB

  • Sample

    240627-2brphaxbmm

  • MD5

    17c070c8fbd2c94921420f66888c6dbc

  • SHA1

    da023efa6012d256ff5c9b82c9f1c6face3dea51

  • SHA256

    1234deea6f6da63ae88da1c36508f34df924e8ed1410d9b410eec38b9d669f88

  • SHA512

    206f32e66daf4045c9c50c6038226f972868d01bab014a2bdf879bc55b58ab7d6a5eadebbd051331ca3310b7c7c923c8b672509aacd3f982e90c674eec3b73ad

  • SSDEEP

    12288:qmoG6rEf/zmY4a72PDsw2TBftcJJN+6CS9DJmHc4hL+yZXlZnMG:qNw/zL4G2PenYJNxJmNBZ

Malware Config

Extracted

Family

cybergate

Version

v1.05.1

Botnet

remote

C2

tess1s.no-ip.biz:95

Mutex

STKEX62X53WW25

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windows

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    azerty

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      17c070c8fbd2c94921420f66888c6dbc_JaffaCakes118

    • Size

      857KB

    • MD5

      17c070c8fbd2c94921420f66888c6dbc

    • SHA1

      da023efa6012d256ff5c9b82c9f1c6face3dea51

    • SHA256

      1234deea6f6da63ae88da1c36508f34df924e8ed1410d9b410eec38b9d669f88

    • SHA512

      206f32e66daf4045c9c50c6038226f972868d01bab014a2bdf879bc55b58ab7d6a5eadebbd051331ca3310b7c7c923c8b672509aacd3f982e90c674eec3b73ad

    • SSDEEP

      12288:qmoG6rEf/zmY4a72PDsw2TBftcJJN+6CS9DJmHc4hL+yZXlZnMG:qNw/zL4G2PenYJNxJmNBZ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks