General

  • Target

    27dd11d77b568d8aa40de0aa51c8a744_JaffaCakes118

  • Size

    281KB

  • Sample

    240706-j5gghssaqn

  • MD5

    27dd11d77b568d8aa40de0aa51c8a744

  • SHA1

    c31a0fe93888246fb72859c930c16162a1bf3eeb

  • SHA256

    100e7668a52422a5f4871db6665bf323ed4643c0d31cc240c9d024c65662a813

  • SHA512

    d401e930c17a8040224345ab086eb354423531dfb0c663099976c37b78b261cb25dbd5adff02a7d6f9a6ca0e0d75ff6d41453e83c56b3153e6d6bd7c100a99a3

  • SSDEEP

    6144:AScrLC4mp8D6WGc/YSlIipBxScrLC4mp8D6WGc/YSlIipBRzSZ:RcNy78QSVicNy78QSVn+Z

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Trial version

Botnet

remote

C2

78.108.51.79:81

78.108.51.79:90

Mutex

D580R36V6U7U7E

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Macromedia

  • install_file

    sidebar.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    ladyinred

Targets

    • Target

      27dd11d77b568d8aa40de0aa51c8a744_JaffaCakes118

    • Size

      281KB

    • MD5

      27dd11d77b568d8aa40de0aa51c8a744

    • SHA1

      c31a0fe93888246fb72859c930c16162a1bf3eeb

    • SHA256

      100e7668a52422a5f4871db6665bf323ed4643c0d31cc240c9d024c65662a813

    • SHA512

      d401e930c17a8040224345ab086eb354423531dfb0c663099976c37b78b261cb25dbd5adff02a7d6f9a6ca0e0d75ff6d41453e83c56b3153e6d6bd7c100a99a3

    • SSDEEP

      6144:AScrLC4mp8D6WGc/YSlIipBxScrLC4mp8D6WGc/YSlIipBRzSZ:RcNy78QSVicNy78QSVn+Z

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Tasks