General

  • Target

    18c568d5d191b6991f12a21b0383562f_JaffaCakes118

  • Size

    501KB

  • Sample

    240628-e26j1sterl

  • MD5

    18c568d5d191b6991f12a21b0383562f

  • SHA1

    39ce009b9a50854f844671f4caa31eaa3cfe3f84

  • SHA256

    f3c73b680744cc8bd6ddea79af5568fbc716e052cf02e62a793689ca30f50450

  • SHA512

    fd4029a155b58f6a7556fd3c2f0d7feaefb44dfa04cdf4f6bbce527b3c32e5f2e4641cbfc331ebcac48d2490ac45f492ca2f3638ea039154f3ec26bbbdd8f8c5

  • SSDEEP

    12288:2jSYUXbPF95wRZZbbFLmzVkWTf2NX0kaWI/d9JH7c4bYGX2GWQ33Mhg:2jih4jHcL1Losj

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

I4I

C2

127.0.0.1:3176

modz.no-ip.biz:3176

Mutex

O0C1CGL553S7VQ

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    Juston

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      18c568d5d191b6991f12a21b0383562f_JaffaCakes118

    • Size

      501KB

    • MD5

      18c568d5d191b6991f12a21b0383562f

    • SHA1

      39ce009b9a50854f844671f4caa31eaa3cfe3f84

    • SHA256

      f3c73b680744cc8bd6ddea79af5568fbc716e052cf02e62a793689ca30f50450

    • SHA512

      fd4029a155b58f6a7556fd3c2f0d7feaefb44dfa04cdf4f6bbce527b3c32e5f2e4641cbfc331ebcac48d2490ac45f492ca2f3638ea039154f3ec26bbbdd8f8c5

    • SSDEEP

      12288:2jSYUXbPF95wRZZbbFLmzVkWTf2NX0kaWI/d9JH7c4bYGX2GWQ33Mhg:2jih4jHcL1Losj

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks