Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 17:26

General

  • Target

    09d93cf6c34a0fe32c7633f0185090a8_JaffaCakes118.exe

  • Size

    296KB

  • MD5

    09d93cf6c34a0fe32c7633f0185090a8

  • SHA1

    e07453b81a97d1d1d9aef2c7bcb44842037cfaf4

  • SHA256

    4b0a5fad5010999ff11fa72fe17f3fd22ebecb0664bedb79af9890aaf7b349ee

  • SHA512

    239cbd79cbb3f333bdfd3af801527c5b96e189709994ec4e7bd6d55bd20022021c2a47a55db082b7b2175fb30367e634ead37f9dde3ebac7b61efaff84fbc904

  • SSDEEP

    6144:/OpslFlq6hdBCkWYxuukP1pjSKSNVkq/MVJbm:/wslvTBd47GLRMTbm

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

importjavax.no-ip.info:100

Mutex

862DGIA7V6456V

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\09d93cf6c34a0fe32c7633f0185090a8_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\09d93cf6c34a0fe32c7633f0185090a8_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Suspicious use of AdjustPrivilegeToken
          PID:268
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1672
          • C:\Users\Admin\AppData\Local\Temp\09d93cf6c34a0fe32c7633f0185090a8_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\09d93cf6c34a0fe32c7633f0185090a8_JaffaCakes118.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              4⤵
              • Executes dropped EXE
              PID:1876
          • C:\Windows\SysWOW64\install\server.exe
            "C:\Windows\system32\install\server.exe"
            3⤵
            • Executes dropped EXE
            PID:2668

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        3319b6dcd5b4d3032b701133983c2848

        SHA1

        fd52aeab70f31c0160f0d4347ba63c7189c0e274

        SHA256

        6b915485faf2cbb8b0ac2a8b85c05ef910284a8462df129accb1dbc790075143

        SHA512

        d9cf637ea1537a8ffd0a6114fab5324dcecf2d3c79e18fd4f38b5c40278d82c5dde13a7c9766188e3c6015c8f4272afce569aa262008c4fe568321e9190e49be

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        538b7be218a1f88a35506ed53c1d7761

        SHA1

        6bf860b2b9ae1e8e430ce3699dcff66af6e99bf3

        SHA256

        32a860bf8793faa7a65f493a1986e2de0b7058927e433126a014f8eb4c193654

        SHA512

        cb547e62b4bf063fd3fc1ae44a4e0153159725c80ac4a6905d2a5226f717e75e4027fee115dd95f2f2192c07955089c2b076b364c47b207965648f72fc3820ed

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        92cadc618b2278875043dfb7f7755e98

        SHA1

        b9f155406bfc1b2d3c864b0fe0be58944874c1f3

        SHA256

        ba8a4cee5f4b9f4d85c03ec9a124d00d30c9999f4762e4756c130170a549a751

        SHA512

        bc598d19c173ebe72acbb38afd32a067eb3bf1ccdd9772c08d15060a5a2352bb623268fd7baa607548b95ff94b8f72bc0369398a9c039271aec7caf654488ba9

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        aa7bd3a9a72312ed1b5c3f0dfb6965fa

        SHA1

        5cf2055baa25c2a1766673862ef13576f1a07c12

        SHA256

        84c41cf7219a130efd2f79452aadb9ae6360161e2ced9ade35dd73d53da82b86

        SHA512

        09b9f313461b78de34c7eddcdcef623567d41162f5b01c4b73575906980b27cc907ab49069a2772d6481332a4d5cd04cb29b5d2a550b021298355c7470262f42

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        4d228886a381cf9ad5baa83aa2050e9b

        SHA1

        86d8a850c2708b488a5da38e9475cee11f54d86b

        SHA256

        9811e3b7406ec809ea25244b29028369b2e10c30f0b2735dbb5adee4288e6a28

        SHA512

        1417ea669c72eae0169d0ec42a9279dcfec8bebe69b239b2dc11dd28820266e93828d9ec528a1d7e59198f83eea66ff639fa3c30be5f0d8490d26d3d87eba387

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        c0b0c314b84ed28f13af1a65f4e1deb8

        SHA1

        a58d3d9aa457e3d26397b17ad6d3ec8f4febe63f

        SHA256

        18ba6c900680086488734cbcd77ac43475b78165813e451eaf2844522ffa1ae3

        SHA512

        9eb740f893547cc05f13e322faa4d15583f119c7b7027d01b85abf15969200b37e94e9481e61b001de8bf77a2e2f7fc9776657f2ea38d74bc8a632b27cfed2fe

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        f2a261c3bd4c1280fe8b98ecdea2b482

        SHA1

        4860b884965a8ec39287c934dec233a7f069478e

        SHA256

        8b5e527d155e223ec82f2920f4f176133139631a35faef82106c566228ca44e1

        SHA512

        a7e3bb43655a8aefe85fec85f7b63a3a2f79b69641fe6abc2d28554d80727f7298f3ba264273eb38eaa2c3ad3f7fc8e3b4d0f8852b9e6f8ca8465ab08a4776ea

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        b73470512b6a6b3496808bbec411e7be

        SHA1

        c55ad46e52cabe58beb0836603f1c45cb812619b

        SHA256

        0db14fc2c1437936670ebd435196f0c8055349d2ee0871b7a576f2b2d9608a7b

        SHA512

        0917d427922cb4605cb0c03606f150be9a2e3b1ff6240f7e5f3675c4a43006a2b45968d033a811ff73b77a185d18d9d97e8f330a138f0b19dbe7293ca0984613

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        d3cfba68aa9891534c1342925dd4c6a3

        SHA1

        840c1e1d9391bb629d47e278787492670a1e0ffe

        SHA256

        4c9ac2298c8e4fe2c2e236752900a16910fd70884623f8317e4c61bd87cd6b4e

        SHA512

        34fb6d0cf7257123de5098edcde43e3ba9fc13ab9f5a410ca55a0904e71672da0a3a7db920266ad369704f651a61eaeaddf23f166b6d56dc1f656f2160b2b145

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        fe2780e821af4a8a699626c831854230

        SHA1

        dcfcf492d58ff4cb4c5abcad26c00ecbd89c4a86

        SHA256

        c370e50bd3fe81b84cb95016237b1e24ec9838ccf5d0f36020f32d53b99fb79a

        SHA512

        73dfbe92d2fa419f678f1b35e70fd69a815c15068a6930c054b628b9c7927514e268188766752de63907abc0956e4e714f6a5fb808b1ebfed6c1c317eecae819

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        6f952c7c91165edf6f3265131d57193c

        SHA1

        f4408555caba3e7000c258b250572e42d4169ed4

        SHA256

        eaa1baf82a9d406bed9d6a5fe597c0924289d1a170acaba2c531bbce38ba73cf

        SHA512

        a923736d816691d60177f0b9a1183ff78eaf4412c4ce89447cf6883782b1a776af8e277522041a18129ead2221b5b34d96bd0c8846d9a68fd2b11b179f30e987

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        1b529af6fa4031bf2ec75d5d611c2330

        SHA1

        a45e46b81a8684094397103123138048871d4532

        SHA256

        273d600cb00f89ddb96c0135050b10fcf7f3c5b3cb60cfa0a0844a8b7c6fc0b4

        SHA512

        8f0ada8050988e880e69d4545d805d54958d08eeae6fa4529b62917b56bd4cbadef744d0248233636ed4879c6fbd58f041cf524d83c7fb60876ccb7afbe3605e

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        9215c7474c314782b9d777a5a1a07f98

        SHA1

        333e980053a044c346ba56e566bb7e38b961fa95

        SHA256

        86a638710ff76789e29918028f72fc7ac54acc4a4f84b96cd0a39a3362d1d785

        SHA512

        bd9a23782a8fe5077977efdd596f858680d8179b1497c257a9edb02379e24e33adb8e9588e48145f24963c0f0b0b442e838a20e1b6ad11c5fd514ac54967ded1

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        9a22453d3b671b2ad233f5a556249817

        SHA1

        7720435764a8f36907af86018405257a5b3dccf0

        SHA256

        f2622724d0c8646cbb1c95fae1310ac4cfd8fb0e515b1afc6fe2e3a0b2fa846a

        SHA512

        88763fcb6c7a8b8f74dae017ed68ac9c40e92ba73f26667d27487a65f1c171512cb4b10723982c9c6e88b9a304985a8a41981b51f75a61a84bed33551c172f8b

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        e1bad3c0c3244ea9df58f6bda3f26ef6

        SHA1

        e8b5f2a04dd50da523567c5bbca0d030fad1b1aa

        SHA256

        d74804855dfe4109b6b60c9668d87df57ca780f66191bfca95db49a4ed275346

        SHA512

        f7ca5521c2a7d4bd0d4557c79ccd6e79e147f7091fae6b71976ac2fc477bef8ad5fb84bda74d72aada61e8af1d8c7ee6e54dc03ddcb931475c6f8e8dbdd57f6e

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        1b486e41ba4cef3f2b344fe1b74b02d7

        SHA1

        60fb4134cad28d99367aebb4cb276ff4708a49ec

        SHA256

        3401e61b62bf4244c8a8e154e86fdecbfba041601ab0dd5760203e68fd342199

        SHA512

        b06f1f910e2b70ef64c5de1671bd92f8b77706393a99d543abf63cb6efeddb87fb1b8c4a5bd5a1dfe049610f62cf0fcb6efe62d8fc176bc7fe67e3aac5ff1ec2

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        31d4c649a938c757b0eef394e657b5f1

        SHA1

        29d0584cbe46cf136822b08c7b67381343c0e3d8

        SHA256

        abf6c1e71e8e773a5a22dd064a39ffde87a4d957519458b4ea16868cf8d0eab8

        SHA512

        dba69576d24a5d7ebdbb65417d15765410dea7cdbd375a1ce507f7d91de020003589d387a165a41753133ab2579b9adc70fce99d94e5bdf5a58444158d406ce1

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        8c03be72d8c9886b99337eb4efdf0e04

        SHA1

        3c5fbd7ff3c33d5231185d7e7d6e40e13827011e

        SHA256

        72fa3a7461db5bc943ac5b99a9a8835d56a408839d4aacea607e30612c06e1df

        SHA512

        8581d36527b3e6533c42aadf6cac1b72b2813ab68e34a3b58261dfd7738e8ef82839322b27b031f94dc1131ff9e51ec8c9df7fbaed935a37dc0dfce9e46b1b4b

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        4ca69759df529b776e29a694b7656221

        SHA1

        0634ce5ba6b19c80ff7eff14ee1efc904d288db7

        SHA256

        7070cc9e4f6a03125919238312ab2abb53d99c39627788dd8101bebeb5c23b4f

        SHA512

        4ddba28e07ba387f24c033bdbf25aa8004605b7c75e442695ee365eb338ea9c2d8a00d1e632255a09d456f63dc56abf431402309ef0edd322b613f9320117121

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        5721e8e4194253a670a0523b938bdad1

        SHA1

        837db6b85e8bca566aa52d4d2063a66365151ba7

        SHA256

        ed9bd3e6c320581052a41f640fbbb75af3b0cec231e5e320a65823c47d88b9ce

        SHA512

        f50e37bea5b7d091c2c598295230aeef0a18d303a8a0b352e6a622191d84c8bedef1e183b6d363ae74fb717ef43805a9144356dabc448940e9ee6e0ac2193f39

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat
        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\install\server.exe
        Filesize

        296KB

        MD5

        09d93cf6c34a0fe32c7633f0185090a8

        SHA1

        e07453b81a97d1d1d9aef2c7bcb44842037cfaf4

        SHA256

        4b0a5fad5010999ff11fa72fe17f3fd22ebecb0664bedb79af9890aaf7b349ee

        SHA512

        239cbd79cbb3f333bdfd3af801527c5b96e189709994ec4e7bd6d55bd20022021c2a47a55db082b7b2175fb30367e634ead37f9dde3ebac7b61efaff84fbc904

      • memory/268-1604-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/268-535-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/268-248-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/268-252-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1232-3-0x00000000025B0000-0x00000000025B1000-memory.dmp
        Filesize

        4KB