General

  • Target

    f8cd90273c440357a5f9f8ee6b3c7c78_JaffaCakes118

  • Size

    223KB

  • Sample

    240418-1hpytagf4z

  • MD5

    f8cd90273c440357a5f9f8ee6b3c7c78

  • SHA1

    2e85c539f4829ab1ce991c007b26ea96061c79ef

  • SHA256

    72a7b98df7e238b2dd4bcd91ad1350c021724437d1476914999ee4163ed80256

  • SHA512

    2ebd128abc10dd81b018d633518844569dbe7867ea149be13e7b9057eb1b1a5c0ceaac9c091923b661759c75f6c9d24cebbf23ab7e6a3165ba6c54e7db130f01

  • SSDEEP

    6144:wb0tCeLEdfoM6+/iXyrr/5UteUiUtCJHMqsEjR55j30s03NkLIiuTfir:htCeLEdfoM6+/iXyrr/5hNsI5qDafuTS

Malware Config

Extracted

Family

cybergate

Version

2.2.3

Botnet

vítima

C2

yass123.no-ip.biz:3460

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      f8cd90273c440357a5f9f8ee6b3c7c78_JaffaCakes118

    • Size

      223KB

    • MD5

      f8cd90273c440357a5f9f8ee6b3c7c78

    • SHA1

      2e85c539f4829ab1ce991c007b26ea96061c79ef

    • SHA256

      72a7b98df7e238b2dd4bcd91ad1350c021724437d1476914999ee4163ed80256

    • SHA512

      2ebd128abc10dd81b018d633518844569dbe7867ea149be13e7b9057eb1b1a5c0ceaac9c091923b661759c75f6c9d24cebbf23ab7e6a3165ba6c54e7db130f01

    • SSDEEP

      6144:wb0tCeLEdfoM6+/iXyrr/5UteUiUtCJHMqsEjR55j30s03NkLIiuTfir:htCeLEdfoM6+/iXyrr/5hNsI5qDafuTS

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks