General

  • Target

    fdfa570dcd18678e430f430f48d4bc85_JaffaCakes118

  • Size

    432KB

  • Sample

    240421-ajldxadg72

  • MD5

    fdfa570dcd18678e430f430f48d4bc85

  • SHA1

    f74d8b9589039092db117d3c1637bb7996b21657

  • SHA256

    dd15057ef27f8c65fcebb1bd539fd63472c53b9776c3ebc1943b888ed102d079

  • SHA512

    44cd9885fe93fa9d838535027941aeaeda7e699eca62d0528e1eaa95944b623c26900918d17da93995acc886fec2bd2fd0802eb77bd65e46d1975b75e9bcfe4a

  • SSDEEP

    12288:o7/5MP+CP1b3PNjEUnSY4rAhtlNotwHk4TL:690b/aaBHk4f

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

ihaxyocomputernga.no-ip.biz:111

Mutex

VXD43144E442A6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Incorrect Syntax

  • message_box_title

    Warning!

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fdfa570dcd18678e430f430f48d4bc85_JaffaCakes118

    • Size

      432KB

    • MD5

      fdfa570dcd18678e430f430f48d4bc85

    • SHA1

      f74d8b9589039092db117d3c1637bb7996b21657

    • SHA256

      dd15057ef27f8c65fcebb1bd539fd63472c53b9776c3ebc1943b888ed102d079

    • SHA512

      44cd9885fe93fa9d838535027941aeaeda7e699eca62d0528e1eaa95944b623c26900918d17da93995acc886fec2bd2fd0802eb77bd65e46d1975b75e9bcfe4a

    • SSDEEP

      12288:o7/5MP+CP1b3PNjEUnSY4rAhtlNotwHk4TL:690b/aaBHk4f

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks