General

  • Target

    1b2c27fd527619683429e37936a5f67a_JaffaCakes118

  • Size

    504KB

  • Sample

    240701-nxjzwsshqq

  • MD5

    1b2c27fd527619683429e37936a5f67a

  • SHA1

    1c50ebfd3da84e1402684d92362729813bb1dc5e

  • SHA256

    dda1ce85e0c4f37085a027a4f96b0fce75cfa20cc1d07e8e09e39b279d87b68e

  • SHA512

    f123dc4e9fd028dbc213707560ac54a6f9a8b028ec35e234a62d5d3f70e846a78400bf108060a307650509d284c24105178a0c006879fd72cd196a426d4af1f7

  • SSDEEP

    6144:fuO4DFGztGZygxJAavVuu+6giEtD4u7njsp09I4LafCjJtzcJR83REVHR7:WJ5GQv+b7Z3jsp9+afCjJtwEYZ

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

winx32updateserver.no-ip.org:33523

Mutex

&$v2b4ttI3f!3ld$&

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win32UpdateClient

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1b2c27fd527619683429e37936a5f67a_JaffaCakes118

    • Size

      504KB

    • MD5

      1b2c27fd527619683429e37936a5f67a

    • SHA1

      1c50ebfd3da84e1402684d92362729813bb1dc5e

    • SHA256

      dda1ce85e0c4f37085a027a4f96b0fce75cfa20cc1d07e8e09e39b279d87b68e

    • SHA512

      f123dc4e9fd028dbc213707560ac54a6f9a8b028ec35e234a62d5d3f70e846a78400bf108060a307650509d284c24105178a0c006879fd72cd196a426d4af1f7

    • SSDEEP

      6144:fuO4DFGztGZygxJAavVuu+6giEtD4u7njsp09I4LafCjJtzcJR83REVHR7:WJ5GQv+b7Z3jsp9+afCjJtwEYZ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks