General

  • Target

    1bc7ed6cafe25ffafc98871fdacb049d_JaffaCakes118

  • Size

    398KB

  • Sample

    240701-vgbrxayhjc

  • MD5

    1bc7ed6cafe25ffafc98871fdacb049d

  • SHA1

    82fcdb9fe20ed5dfe5648e3b971f12cf2469dd00

  • SHA256

    4b971f8c456b0458858e6da0cac0b4a541b84ece1788f94ab0462eb81302a773

  • SHA512

    2eeb67411a3e71a4e596e8ad30c125994aa485c62ceaeeb11846fe932259fecbaa6491b7286c3f5e06f1ac2ada617324c493d3266cfdc2033db5244f4aa3f6ae

  • SSDEEP

    12288:PHZsbUqIernZypWHVYlCXzgiE/OHDW3Tclymq:PSb3IerZeUXzgiEGC31

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

vics0r.zapto.org:81

Mutex

N11883B6O3X2S1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456789

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1bc7ed6cafe25ffafc98871fdacb049d_JaffaCakes118

    • Size

      398KB

    • MD5

      1bc7ed6cafe25ffafc98871fdacb049d

    • SHA1

      82fcdb9fe20ed5dfe5648e3b971f12cf2469dd00

    • SHA256

      4b971f8c456b0458858e6da0cac0b4a541b84ece1788f94ab0462eb81302a773

    • SHA512

      2eeb67411a3e71a4e596e8ad30c125994aa485c62ceaeeb11846fe932259fecbaa6491b7286c3f5e06f1ac2ada617324c493d3266cfdc2033db5244f4aa3f6ae

    • SSDEEP

      12288:PHZsbUqIernZypWHVYlCXzgiE/OHDW3Tclymq:PSb3IerZeUXzgiEGC31

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks