General

  • Target

    15e4f972465a7f08c957199be0f0c137_JaffaCakes118

  • Size

    498KB

  • Sample

    240627-ny9lyascqm

  • MD5

    15e4f972465a7f08c957199be0f0c137

  • SHA1

    f21c858322bdb0b408b4772fc37a985f8aeac607

  • SHA256

    40eda338c57251dc8be9bf709988bd30f6b87ab3adc118cbea5157a9ab0b7f42

  • SHA512

    b83b0f2bcf987051bc9885fa5ef708227b313e65b4864c3a845d26373515f6865887e21afa79ff3e3162a6d20a39914f542fdca82e5944a861ebd90da7c30693

  • SSDEEP

    12288:zJ2xrmmr60M9mqUJOhLlQihDSLrCCLOslGne4vsyv3ErS5F:12xUNZGfYRp0yvc

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

cybergatebob.servegame.com:82

Mutex

R562R2FJ81N1U6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

Targets

    • Target

      15e4f972465a7f08c957199be0f0c137_JaffaCakes118

    • Size

      498KB

    • MD5

      15e4f972465a7f08c957199be0f0c137

    • SHA1

      f21c858322bdb0b408b4772fc37a985f8aeac607

    • SHA256

      40eda338c57251dc8be9bf709988bd30f6b87ab3adc118cbea5157a9ab0b7f42

    • SHA512

      b83b0f2bcf987051bc9885fa5ef708227b313e65b4864c3a845d26373515f6865887e21afa79ff3e3162a6d20a39914f542fdca82e5944a861ebd90da7c30693

    • SSDEEP

      12288:zJ2xrmmr60M9mqUJOhLlQihDSLrCCLOslGne4vsyv3ErS5F:12xUNZGfYRp0yvc

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks