General

  • Target

    fe0811629ef708813937161ad33bd451_JaffaCakes118

  • Size

    424KB

  • Sample

    240421-a4d6bseg4v

  • MD5

    fe0811629ef708813937161ad33bd451

  • SHA1

    45b138feaa5cb2584e5c76a6d881dd14b079ffbb

  • SHA256

    7881bf8e0c71ac81c75bf5c7688a1118ae2b20fac518cb1976ac778de1462919

  • SHA512

    0959b7863eb9ef15194ed82b257835c866c9fd193f718e6c8fd91c25bc3de4ec085550f843b89637379ce862a6c7e23a5802572fd2cb23e5755fbef6092c90ed

  • SSDEEP

    12288:mHoa6XALFT43ZDMm5xUSzSKxUlU2771sYqOuhynw:myQe3ZDMvMSKx7275sYqh

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÓÊáÇíÊ ÇæäáÇíä

C2

naser1naser1.no-ip.biz:288

ashraf1975.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ÇáãáÝ ãÚØæÈ

  • message_box_title

    ÇáãáÝ ãÚØæÈ

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fe0811629ef708813937161ad33bd451_JaffaCakes118

    • Size

      424KB

    • MD5

      fe0811629ef708813937161ad33bd451

    • SHA1

      45b138feaa5cb2584e5c76a6d881dd14b079ffbb

    • SHA256

      7881bf8e0c71ac81c75bf5c7688a1118ae2b20fac518cb1976ac778de1462919

    • SHA512

      0959b7863eb9ef15194ed82b257835c866c9fd193f718e6c8fd91c25bc3de4ec085550f843b89637379ce862a6c7e23a5802572fd2cb23e5755fbef6092c90ed

    • SSDEEP

      12288:mHoa6XALFT43ZDMm5xUSzSKxUlU2771sYqOuhynw:myQe3ZDMvMSKx7275sYqh

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks