General

  • Target

    fa2f5b6df76d495ccaf044381c30159b_JaffaCakes118

  • Size

    387KB

  • Sample

    240419-nemm3abc2v

  • MD5

    fa2f5b6df76d495ccaf044381c30159b

  • SHA1

    7fd2137b801222520d34ddd9ae44a5f9d03a9c25

  • SHA256

    7bc7dbb2d42e923716e2b9de8c8b445964042cc757e012a4882fb002d6627f6b

  • SHA512

    e872752dd08a53a5a82ca609598fc538dad8a73c19b255401e4b76d4cebe554cd13c46c0890d0df6422d28b46e21ea09ff4e2c79d0e05c9cc712b91d346d3bbd

  • SSDEEP

    6144:r2Enp0lvHYVBsDKsx1td4pLHmdLyahteP74CXavlFy54pmdshr0++:6EpmYVBsDKslqLsLXiP74Cqvy4pRr0h

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

wolf

C2

alonewolf-45132.portmap.host:59129

Mutex

PAYÝTAHT-ÝSTANBUL

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fa2f5b6df76d495ccaf044381c30159b_JaffaCakes118

    • Size

      387KB

    • MD5

      fa2f5b6df76d495ccaf044381c30159b

    • SHA1

      7fd2137b801222520d34ddd9ae44a5f9d03a9c25

    • SHA256

      7bc7dbb2d42e923716e2b9de8c8b445964042cc757e012a4882fb002d6627f6b

    • SHA512

      e872752dd08a53a5a82ca609598fc538dad8a73c19b255401e4b76d4cebe554cd13c46c0890d0df6422d28b46e21ea09ff4e2c79d0e05c9cc712b91d346d3bbd

    • SSDEEP

      6144:r2Enp0lvHYVBsDKsx1td4pLHmdLyahteP74CXavlFy54pmdshr0++:6EpmYVBsDKslqLsLXiP74Cqvy4pRr0h

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks