General

  • Target

    ff3b4cf029657941a5abef886ebdc6ec_JaffaCakes118

  • Size

    289KB

  • Sample

    240421-n79nasag96

  • MD5

    ff3b4cf029657941a5abef886ebdc6ec

  • SHA1

    6b0835129bfa6768f955d0262ea8f0ed8bbc1cf8

  • SHA256

    192f403f9e1598a76e77cec4b645d0be62ca8ab6373c78352be55e88c6f3a85b

  • SHA512

    5fe5d040793c492433f1c7cd21d8b6c6a3074bec0c5297481f756a6005747f33d35b73c08757e3f755fd453bf16e35eb2593ee7d46de82d1a86f18753b7c7ca4

  • SSDEEP

    6144:eOpslUJhdBCkWYxuukP1pjSKSNVkq/MVJb:ewslmTBd47GLRMTb

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

soulkiller21.no-ip.biz:81

Mutex

FSU7MR8L248208

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      ff3b4cf029657941a5abef886ebdc6ec_JaffaCakes118

    • Size

      289KB

    • MD5

      ff3b4cf029657941a5abef886ebdc6ec

    • SHA1

      6b0835129bfa6768f955d0262ea8f0ed8bbc1cf8

    • SHA256

      192f403f9e1598a76e77cec4b645d0be62ca8ab6373c78352be55e88c6f3a85b

    • SHA512

      5fe5d040793c492433f1c7cd21d8b6c6a3074bec0c5297481f756a6005747f33d35b73c08757e3f755fd453bf16e35eb2593ee7d46de82d1a86f18753b7c7ca4

    • SSDEEP

      6144:eOpslUJhdBCkWYxuukP1pjSKSNVkq/MVJb:ewslmTBd47GLRMTb

    Score
    8/10
    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks