General

  • Target

    194cf38d007323a05fb3e4b23cabedd7_JaffaCakes118

  • Size

    529KB

  • Sample

    240628-jekq9axgqc

  • MD5

    194cf38d007323a05fb3e4b23cabedd7

  • SHA1

    35a3c927c678678d8926ace59ea82fe54e963571

  • SHA256

    da91942afc2d2c4253fc15c8370f1d55d697ce14c28bb5ae5011c021bfc9f9cc

  • SHA512

    872cb84f935f62ad6953e4b9b90f152471847a4a12e5bc1270cf64b24d0cdc69b1e25757f70ee6b29ded8506c527058300a4c19da7d5cadd75ca1461259246fb

  • SSDEEP

    12288:inFR1seFDCqcl2xr/pkeeRyRd9meC94VT:inHD5Rt3Qe249

Malware Config

Targets

    • Target

      194cf38d007323a05fb3e4b23cabedd7_JaffaCakes118

    • Size

      529KB

    • MD5

      194cf38d007323a05fb3e4b23cabedd7

    • SHA1

      35a3c927c678678d8926ace59ea82fe54e963571

    • SHA256

      da91942afc2d2c4253fc15c8370f1d55d697ce14c28bb5ae5011c021bfc9f9cc

    • SHA512

      872cb84f935f62ad6953e4b9b90f152471847a4a12e5bc1270cf64b24d0cdc69b1e25757f70ee6b29ded8506c527058300a4c19da7d5cadd75ca1461259246fb

    • SSDEEP

      12288:inFR1seFDCqcl2xr/pkeeRyRd9meC94VT:inHD5Rt3Qe249

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks