General

  • Target

    17efeb14f9538bb82414fe9d5d10a8a2_JaffaCakes118

  • Size

    700KB

  • Sample

    240627-3f9asayarf

  • MD5

    17efeb14f9538bb82414fe9d5d10a8a2

  • SHA1

    fd20731075af4812d1edba52f86051f9409de780

  • SHA256

    0acb962879cabf402248488fd0bd42b959e868a8552a3d15441779b5f3b7e358

  • SHA512

    b1964ce0918c259cf4a2faae537de627e3c44a484b545b0916bf717873381a22fb9c9b25217707126184ea09b6a4b9e354c7f09452b39e82b6e422cd84a5e933

  • SSDEEP

    12288:voaFFNkJZeT7bX2LKAa7MneBVK5dbby2soHS0kJ3ZKQNLiyeh/Wca:voaNkJZ+78KFAdXumHAJKki59pa

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

skipfish.no-ip.biz:100

Mutex

DG8FX38E7ALC7Y

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      17efeb14f9538bb82414fe9d5d10a8a2_JaffaCakes118

    • Size

      700KB

    • MD5

      17efeb14f9538bb82414fe9d5d10a8a2

    • SHA1

      fd20731075af4812d1edba52f86051f9409de780

    • SHA256

      0acb962879cabf402248488fd0bd42b959e868a8552a3d15441779b5f3b7e358

    • SHA512

      b1964ce0918c259cf4a2faae537de627e3c44a484b545b0916bf717873381a22fb9c9b25217707126184ea09b6a4b9e354c7f09452b39e82b6e422cd84a5e933

    • SSDEEP

      12288:voaFFNkJZeT7bX2LKAa7MneBVK5dbby2soHS0kJ3ZKQNLiyeh/Wca:voaNkJZ+78KFAdXumHAJKki59pa

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks