General

  • Target

    e26c0f55064138ef6092983e461fe5a0_JaffaCakes118

  • Size

    296KB

  • Sample

    240406-nfheqsha8t

  • MD5

    e26c0f55064138ef6092983e461fe5a0

  • SHA1

    e02d1cdb06f17d88636cdc741d232983b2aee402

  • SHA256

    41593d87063df8c0ac2418d20fce9a8153624c4a41c037c3cc4dcf752bcff1b9

  • SHA512

    f78f0d44a65f137b1632469c7297b039c191bd5c0d8a2ea19b93ec5ec92ff43114865e25e268e9ae7077277395de2019d66b3bd17d8c81895d4a51d467e49e39

  • SSDEEP

    6144:fOpslFlqrhdBCkWYxuukP1pjSKSNVkq/MVJbT:fwslQTBd47GLRMTbT

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

127.0.0.1:999

hotsa.no-ip.org:100

Mutex

XQA82LP8AP0VPQ

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    fiko.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e26c0f55064138ef6092983e461fe5a0_JaffaCakes118

    • Size

      296KB

    • MD5

      e26c0f55064138ef6092983e461fe5a0

    • SHA1

      e02d1cdb06f17d88636cdc741d232983b2aee402

    • SHA256

      41593d87063df8c0ac2418d20fce9a8153624c4a41c037c3cc4dcf752bcff1b9

    • SHA512

      f78f0d44a65f137b1632469c7297b039c191bd5c0d8a2ea19b93ec5ec92ff43114865e25e268e9ae7077277395de2019d66b3bd17d8c81895d4a51d467e49e39

    • SSDEEP

      6144:fOpslFlqrhdBCkWYxuukP1pjSKSNVkq/MVJbT:fwslQTBd47GLRMTbT

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks