General

  • Target

    178e5585a98e0f57478e0c8dce1f76fa_JaffaCakes118

  • Size

    504KB

  • Sample

    240627-z4bsmstdqp

  • MD5

    178e5585a98e0f57478e0c8dce1f76fa

  • SHA1

    cdd8fb6167b013fd16ec1f6a24988c97834bbc37

  • SHA256

    d958687feca385eaf11fd8e8c28e2446cb67883a6e31aa4b941c07db2aa87bd4

  • SHA512

    1da78ac071fb92906c305631282b97494a929a65e653463eaf048058a2b1f120738d8f56aff89c4b478657fac7b41b30bb638410ed9dc9bc2aff7c1c8999019b

  • SSDEEP

    6144:7P6Dyum26iLsmdrOmupSwjAThw3uZ593nMEgyOJNjAc+2o+ygXY:UR6iH5uIgAVw3uZ5934lccIfgo

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

remote

C2

90.211.189.206:8356

Mutex

I8AU2NCF0I67J5

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Winlog

  • install_file

    scvhost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      178e5585a98e0f57478e0c8dce1f76fa_JaffaCakes118

    • Size

      504KB

    • MD5

      178e5585a98e0f57478e0c8dce1f76fa

    • SHA1

      cdd8fb6167b013fd16ec1f6a24988c97834bbc37

    • SHA256

      d958687feca385eaf11fd8e8c28e2446cb67883a6e31aa4b941c07db2aa87bd4

    • SHA512

      1da78ac071fb92906c305631282b97494a929a65e653463eaf048058a2b1f120738d8f56aff89c4b478657fac7b41b30bb638410ed9dc9bc2aff7c1c8999019b

    • SSDEEP

      6144:7P6Dyum26iLsmdrOmupSwjAThw3uZ593nMEgyOJNjAc+2o+ygXY:UR6iH5uIgAVw3uZ5934lccIfgo

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks