General

  • Target

    176cd0743c7733f98ccad72222acf88b_JaffaCakes118

  • Size

    444KB

  • Sample

    240627-zbl3xa1hkr

  • MD5

    176cd0743c7733f98ccad72222acf88b

  • SHA1

    45c75c4608703aa8fa09e8142c545ae4a900ba6d

  • SHA256

    702406130640ddae2ec88f1faea2070604a3cdaa7ebf3f58746b5412c559ebab

  • SHA512

    a5a094e313c9446a7b3a3a3bc4110a6a258ac0edacc79f6c0e7992280da5216a0960d5a03053b9b8fbfd89a797e1a500e699649d61bba5ceb9fbb175c7cf7bda

  • SSDEEP

    6144:6AeIifU8j6m5JGmrpQsK3RD2u270jupCJsCxCSKOciiPHXz8R1hJGgzJiXgyUP:6RFj6fZ2zkPaCxlrcLzQ1K1XfA

Malware Config

Targets

    • Target

      176cd0743c7733f98ccad72222acf88b_JaffaCakes118

    • Size

      444KB

    • MD5

      176cd0743c7733f98ccad72222acf88b

    • SHA1

      45c75c4608703aa8fa09e8142c545ae4a900ba6d

    • SHA256

      702406130640ddae2ec88f1faea2070604a3cdaa7ebf3f58746b5412c559ebab

    • SHA512

      a5a094e313c9446a7b3a3a3bc4110a6a258ac0edacc79f6c0e7992280da5216a0960d5a03053b9b8fbfd89a797e1a500e699649d61bba5ceb9fbb175c7cf7bda

    • SSDEEP

      6144:6AeIifU8j6m5JGmrpQsK3RD2u270jupCJsCxCSKOciiPHXz8R1hJGgzJiXgyUP:6RFj6fZ2zkPaCxlrcLzQ1K1XfA

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Molebox Virtualization software

      Detects file using Molebox Virtualization software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks