General

  • Target

    e8a5abd6c4b7a49e5850ce50f512e0ce_JaffaCakes118

  • Size

    853KB

  • Sample

    240408-25ft4aef25

  • MD5

    e8a5abd6c4b7a49e5850ce50f512e0ce

  • SHA1

    c9671254f452fae97da204413b6856a925ae3775

  • SHA256

    a2bdde0f0a4f58d449649ee875d47206cccd7b48b0c412f1dfc8ccd2890e605f

  • SHA512

    f043e037dce08f8f9f3db5b50246cfcc9c63038c79254cc830171a6d22560bb4a48a212ca8fe6b237010c648544bc059371b77dfb1e2228907d97bec3ea7bc95

  • SSDEEP

    12288:SZFFZDsX8TZj1yAbPYJhxVn4a7/aECOkoUi4qnWYQrwDAsJc:SZqMTZj1yAb8hxV4NaP4qWY1D

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Trial version

Botnet

remote

C2

192.168.5.31:55555

Mutex

1UUBMDC088013M

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WindowsUpdate

  • install_file

    windowsupdate.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Targets

    • Target

      e8a5abd6c4b7a49e5850ce50f512e0ce_JaffaCakes118

    • Size

      853KB

    • MD5

      e8a5abd6c4b7a49e5850ce50f512e0ce

    • SHA1

      c9671254f452fae97da204413b6856a925ae3775

    • SHA256

      a2bdde0f0a4f58d449649ee875d47206cccd7b48b0c412f1dfc8ccd2890e605f

    • SHA512

      f043e037dce08f8f9f3db5b50246cfcc9c63038c79254cc830171a6d22560bb4a48a212ca8fe6b237010c648544bc059371b77dfb1e2228907d97bec3ea7bc95

    • SSDEEP

      12288:SZFFZDsX8TZj1yAbPYJhxVn4a7/aECOkoUi4qnWYQrwDAsJc:SZqMTZj1yAb8hxV4NaP4qWY1D

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks