General

  • Target

    ff9b5e7c51ca0d2e33122049004fa4ce_JaffaCakes118

  • Size

    584KB

  • Sample

    240421-s2mc2aef9y

  • MD5

    ff9b5e7c51ca0d2e33122049004fa4ce

  • SHA1

    9aa669fdc96481c3e4bdfcf88d53aa974c50615e

  • SHA256

    52a282648386b6e0b87c10e38c8c34a3563030169431545b02332e537e83eac1

  • SHA512

    258c8d332202a13fa38e4d64dd62a3b8564756d250c4726a7579ed1a21f65f98e05d9ee0c1f7c76ece6106d5fd104ac8387dbb89ce2d326a9010d77f64316674

  • SSDEEP

    12288:npCwlXNHJvzslRDuyT8F5vmvgGStt8ArQLSEVbQozcgYSVbZ:pCGXNHJKhuy6+vgGSLXQmWE2cgX

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

vítima

C2

MOOF1.NO-IP.ORG:81

moof1.no-ip.org:82

moof1.no-ip.org:80

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      ff9b5e7c51ca0d2e33122049004fa4ce_JaffaCakes118

    • Size

      584KB

    • MD5

      ff9b5e7c51ca0d2e33122049004fa4ce

    • SHA1

      9aa669fdc96481c3e4bdfcf88d53aa974c50615e

    • SHA256

      52a282648386b6e0b87c10e38c8c34a3563030169431545b02332e537e83eac1

    • SHA512

      258c8d332202a13fa38e4d64dd62a3b8564756d250c4726a7579ed1a21f65f98e05d9ee0c1f7c76ece6106d5fd104ac8387dbb89ce2d326a9010d77f64316674

    • SSDEEP

      12288:npCwlXNHJvzslRDuyT8F5vmvgGStt8ArQLSEVbQozcgYSVbZ:pCGXNHJKhuy6+vgGSLXQmWE2cgX

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks