General

  • Target

    f60ce44cd4c6bdc39f1d6403e9e221ac_JaffaCakes118

  • Size

    345KB

  • Sample

    240417-sgqjyseh4s

  • MD5

    f60ce44cd4c6bdc39f1d6403e9e221ac

  • SHA1

    afc9e449a9ae57997e4d0d6a822f6dba99ce9ca7

  • SHA256

    270dff779a2199e40e79264a961998e51ddca9932956b7e253a5721dd8b43c5d

  • SHA512

    fa62de0e325ae7a5d291c42e39fa44685af11e083f70959bef1526664d11f36680bc1d979a857cea8f2a50bc4be395f3c207893d5cd3e5af299dcdf30770b373

  • SSDEEP

    6144:q0JS/9ZkrBIOdAZCZrfbNqyMXzrlTabpHZRSk2kFhZ:5JWk2uAZClfbNqyM3Ibp5RJZ

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

ireformedi

C2

ireformedi.no-ip.biz:1604

Mutex

7EX4T3UNX8N1T4

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f60ce44cd4c6bdc39f1d6403e9e221ac_JaffaCakes118

    • Size

      345KB

    • MD5

      f60ce44cd4c6bdc39f1d6403e9e221ac

    • SHA1

      afc9e449a9ae57997e4d0d6a822f6dba99ce9ca7

    • SHA256

      270dff779a2199e40e79264a961998e51ddca9932956b7e253a5721dd8b43c5d

    • SHA512

      fa62de0e325ae7a5d291c42e39fa44685af11e083f70959bef1526664d11f36680bc1d979a857cea8f2a50bc4be395f3c207893d5cd3e5af299dcdf30770b373

    • SSDEEP

      6144:q0JS/9ZkrBIOdAZCZrfbNqyMXzrlTabpHZRSk2kFhZ:5JWk2uAZClfbNqyM3Ibp5RJZ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks