General

  • Target

    184b706cbc8bddea9ab827ef2f73a77d_JaffaCakes118

  • Size

    331KB

  • Sample

    240628-bwc4qstdnb

  • MD5

    184b706cbc8bddea9ab827ef2f73a77d

  • SHA1

    45c3a0276e5eb780ff0426fdfc64abe131cad1dc

  • SHA256

    fecbecbef28ebca00338de6dbde3628d925bf181c31786fcc720e180281e26ec

  • SHA512

    bf234dcaf9a3837b83decd9540f9fbb42bc247204f4f28b932b6a507a48cf33bb54be5ee6ffe0da2a52b4c4ec573792e2009e9de06fba4e53996c7ca8b57a0f5

  • SSDEEP

    6144:alL7k3mcD66RRjo5JGmrpQsK3RD2u270jupCJsCxC:OLoWcD663VZ2zkPaCx

Malware Config

Targets

    • Target

      184b706cbc8bddea9ab827ef2f73a77d_JaffaCakes118

    • Size

      331KB

    • MD5

      184b706cbc8bddea9ab827ef2f73a77d

    • SHA1

      45c3a0276e5eb780ff0426fdfc64abe131cad1dc

    • SHA256

      fecbecbef28ebca00338de6dbde3628d925bf181c31786fcc720e180281e26ec

    • SHA512

      bf234dcaf9a3837b83decd9540f9fbb42bc247204f4f28b932b6a507a48cf33bb54be5ee6ffe0da2a52b4c4ec573792e2009e9de06fba4e53996c7ca8b57a0f5

    • SSDEEP

      6144:alL7k3mcD66RRjo5JGmrpQsK3RD2u270jupCJsCxC:OLoWcD663VZ2zkPaCx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Virtualization/Sandbox Evasion

1
T1497

Peripheral Device Discovery

1
T1120

Tasks