General

  • Target

    eeb65200d2d36432e1d358ca160f8433_JaffaCakes118

  • Size

    550KB

  • Sample

    240412-avncmshh95

  • MD5

    eeb65200d2d36432e1d358ca160f8433

  • SHA1

    7cb9ed5442b183b1ca7bb2befa10ff81d6050d61

  • SHA256

    653868f78b87701d094c9d5320a131efbcc28cb2af84fc7ce8e8fb5964e31158

  • SHA512

    0973160163fd24205dd55a29d458c5866c71f0b0cbf669c20669699fbfb58a5d560e20cae12ab12c1d750410f1ff0fa16cf3b1573eff1e88caf8380d0fb2695e

  • SSDEEP

    12288:jHbGWZ2rHYlSvTTH20v/DncW39OeFCcmceMGBkfMrSwyYoS:rb6GCH1TLO4BmceMGOUfy

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

zab4ever.no-ip.org:80

Mutex

5BBRB8BP302O1V

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svhost.exe

  • install_dir

    system

  • install_file

    SVH0ST.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123123

Targets

    • Target

      eeb65200d2d36432e1d358ca160f8433_JaffaCakes118

    • Size

      550KB

    • MD5

      eeb65200d2d36432e1d358ca160f8433

    • SHA1

      7cb9ed5442b183b1ca7bb2befa10ff81d6050d61

    • SHA256

      653868f78b87701d094c9d5320a131efbcc28cb2af84fc7ce8e8fb5964e31158

    • SHA512

      0973160163fd24205dd55a29d458c5866c71f0b0cbf669c20669699fbfb58a5d560e20cae12ab12c1d750410f1ff0fa16cf3b1573eff1e88caf8380d0fb2695e

    • SSDEEP

      12288:jHbGWZ2rHYlSvTTH20v/DncW39OeFCcmceMGBkfMrSwyYoS:rb6GCH1TLO4BmceMGOUfy

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks