General

  • Target

    175680fd49e80b26deea7206097af531_JaffaCakes118

  • Size

    457KB

  • Sample

    240627-yrmtpsxhjf

  • MD5

    175680fd49e80b26deea7206097af531

  • SHA1

    5c8e531bd371bd6fe88e6e9f4d40665f62960805

  • SHA256

    1414018cc3cedbe0a5da8c1f812aa181bf5ccbce6528053b0c267c1be89020d6

  • SHA512

    a70460d8e18efc9ee39119896394866386cf27e2f917fb7ad6ee5bdc51e22670524ac6f57058147fa152f27bec701c57bc014c1371d0b2c7fe75a04ac8bf5c17

  • SSDEEP

    12288:beXStoUyLiXkSNMGcQMnTnRU6Hb6wI9DzvS69MXI+/A0i1MT:qCtoRLcpMTnRbb6ZDTNMXIjKT

Malware Config

Targets

    • Target

      175680fd49e80b26deea7206097af531_JaffaCakes118

    • Size

      457KB

    • MD5

      175680fd49e80b26deea7206097af531

    • SHA1

      5c8e531bd371bd6fe88e6e9f4d40665f62960805

    • SHA256

      1414018cc3cedbe0a5da8c1f812aa181bf5ccbce6528053b0c267c1be89020d6

    • SHA512

      a70460d8e18efc9ee39119896394866386cf27e2f917fb7ad6ee5bdc51e22670524ac6f57058147fa152f27bec701c57bc014c1371d0b2c7fe75a04ac8bf5c17

    • SSDEEP

      12288:beXStoUyLiXkSNMGcQMnTnRU6Hb6wI9DzvS69MXI+/A0i1MT:qCtoRLcpMTnRbb6ZDTNMXIjKT

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Molebox Virtualization software

      Detects file using Molebox Virtualization software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks