General

  • Target

    fe4b105dd162365534a63af96edc9e31_JaffaCakes118

  • Size

    305KB

  • Sample

    240421-dqpxfshe27

  • MD5

    fe4b105dd162365534a63af96edc9e31

  • SHA1

    a0d47025206d6b0a8f09ddd422ada1c02c9d5d72

  • SHA256

    2dc3f27e369197e4459390f08c9aa9c00862eda3bd48c9bd6bda41e7e5af2ae4

  • SHA512

    48a3a20ce6e0bd8dc88384b1ae2fb38b202b432073c0a67ae013255fafd7cdc558f4e66216f2e627269a38d3bcd66aa909d0c8ea4d94e5225076d81867ca0dda

  • SSDEEP

    6144:Ex3OGJTeS3fjAgEQ2OvSUdzjB78l26TwVmpuWbV1zZ:atJTpsPQ2SSszjHFMpX1zZ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

SpouPouH

C2

wawouchette.no-ip.org:1215

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    mozilla

  • install_file

    update.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fe4b105dd162365534a63af96edc9e31_JaffaCakes118

    • Size

      305KB

    • MD5

      fe4b105dd162365534a63af96edc9e31

    • SHA1

      a0d47025206d6b0a8f09ddd422ada1c02c9d5d72

    • SHA256

      2dc3f27e369197e4459390f08c9aa9c00862eda3bd48c9bd6bda41e7e5af2ae4

    • SHA512

      48a3a20ce6e0bd8dc88384b1ae2fb38b202b432073c0a67ae013255fafd7cdc558f4e66216f2e627269a38d3bcd66aa909d0c8ea4d94e5225076d81867ca0dda

    • SSDEEP

      6144:Ex3OGJTeS3fjAgEQ2OvSUdzjB78l26TwVmpuWbV1zZ:atJTpsPQ2SSszjHFMpX1zZ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks