Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 06:23

General

  • Target

    14f9cc6d1a971dbc89405d5d58adda1b_JaffaCakes118.exe

  • Size

    412KB

  • MD5

    14f9cc6d1a971dbc89405d5d58adda1b

  • SHA1

    9d4bcf6c0fae59e1cc15cc018023863a7fca0990

  • SHA256

    c1022c93559264d458caf61afa5d7bdd0458d737a93c59b5d9c93801d00f71f4

  • SHA512

    2632e9e980062383633fca739770eebe62a929ad191539faf2d61cf42ee23362c765fc562dc04e1b0935ddd52b50a9f43b2ce406989291c62662e1638a34eb81

  • SSDEEP

    6144:KOpslFlq1nmXnm0hdBCkWYxuukP1pjSKSNVkq/MVJbZ:KwslMnmXnm0TBd47GLRMTbZ

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

127.0.0.1:999

Mutex

7DDTHK1A8K2I5E

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3516
      • C:\Users\Admin\AppData\Local\Temp\14f9cc6d1a971dbc89405d5d58adda1b_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\14f9cc6d1a971dbc89405d5d58adda1b_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4896
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Suspicious use of AdjustPrivilegeToken
          PID:1152
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:4268
          • C:\Users\Admin\AppData\Local\Temp\14f9cc6d1a971dbc89405d5d58adda1b_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\14f9cc6d1a971dbc89405d5d58adda1b_JaffaCakes118.exe"
            3⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3672
            • C:\Windows\SysWOW64\WinDir\Svchost.exe
              "C:\Windows\system32\WinDir\Svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:4568
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 592
                5⤵
                • Program crash
                PID:724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4568 -ip 4568
        1⤵
          PID:2032

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Active Setup

        1
        T1547.014

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Active Setup

        1
        T1547.014

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          224KB

          MD5

          2fba8f28227bda8820d3a7972df1e70a

          SHA1

          0f9750f9d33fc3794e532552a07b313457847559

          SHA256

          ce5343c3be03096a25fdfc8910fb18cac9c6deb1e1bbe22f9ae37f1820763ab6

          SHA512

          f7fc135c2a6d819dcf0a4827eb0d341b69c6cb080f81161e8045a3d01943f9b19fe531f5382c5e5f2886409a89982b3547cddec920171c0922a4424f40348305

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          1f011edc0d8103302d99292f5d6032ee

          SHA1

          e63bb63265581c56b0540680effc1f4dde27b10c

          SHA256

          7fe701f9d9e352e542215d3768914e3d2c84d95a94a9844e434633030bc71f8c

          SHA512

          dfbfe4e777f141c6fbba886cd45ed860f0e82477c177e840a77dce4f399b390930e895c379727c9e90f2e6937e63bdb9d55aa4d5dd3658076a66a5f963354f05

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          5ed34b0125bc2b30643b89449d2ea2a0

          SHA1

          9372755362ff4f9a81ad990eff02c9d3b83d8c3d

          SHA256

          d19e1265fe017d38714165f8370afab2af7329c056145a9b4dfd1eac3eac3dc1

          SHA512

          b4e4714944ee78c5a39a86cf7435c4935b2c1a1f5369cb068dfa6d23fa1e1304cf7310fd14ecb01be6f4b86682510b2a65357f0e55bedf3c18cc7bafe68f44dd

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          e9c1655d479ef70a22da8ba0395c71ec

          SHA1

          be8ebafde90a1344de4a2c0855f3f2dfa0d767c4

          SHA256

          4875352a63c788b84f220d5574798c030966ec7a0d4fb6fb9960a367b2fe63de

          SHA512

          d556162c138cd540f87cc5c620cb845341b59156a5a8bf0a4dcbc24614b3e92754aedb4055e2cc0a6c3b0a58be258665808b7dca3b3ae813989c791ef834d3f3

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          a73f6e3c22214b73ed6e65e35323eabb

          SHA1

          2588f9b73dc7f381eb851c9ae4813de1b5fe8bf2

          SHA256

          7a9f17e8da3dbf94d8c3e6af08fb4867606594f50c90fbaab53ab63b87ebd66b

          SHA512

          7b5d9e611a02d70caae9544f529917630bf2e26ce2fbdf1ede0b049180f504db31c6bc7c3e01d71a7dc44941d9002da2db243f36afbb24bfe371e85d2fb2bb73

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          bf68a89b7b4b9690cf373203ff08721a

          SHA1

          691ecb09f6c8b807b4f82d4a8df4bbbb9aa50ed8

          SHA256

          40f1ca93d1ee0c4ca2a8feab4e4f875010bba74f1bcdf3d19a2839fef3db271d

          SHA512

          ba080e72bcdd58b2f2b15c107b8470ff5a875fdd4f88cd593048bfa9b4c8aa4d5c73baa5057fc1e1c1942e8895a1224b2830add9094b3535a8b83d41922f9a29

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c9e2228f81ebc5a2f5271f8d1b0ff510

          SHA1

          11f921e52441915cc12dfc0903e0491aa076292e

          SHA256

          64f60e591e3fd2f200af31b65aa96d56ce38d382b7d4757a7b0664c87601471c

          SHA512

          e20462529953d52f86e39f4a606ede8370a3722dd24e2151392897daa9c544b59235428e53f4845eaca4b84ea4608b72a69493a148d6072cd2685951326d6d18

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          ba64113af1be6cff02843f1e7e98bc19

          SHA1

          c2634749344ebce7fbe7cc8f31b80cb382269fbd

          SHA256

          935ce105b4202f3594affbdb28943da7db283eed83a29dc2798121ba6fe0d84e

          SHA512

          cdbd029a35a1c13dda948a8e4c71cb42aa2d750229e673879589ae0019366cbc0bd36fe693eb330ff56e784c282a216603b3f23c8e9fedda959f53a8065f2bba

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          4384b3e3760efa90d8d67674ea9b0724

          SHA1

          34ce667d68db2a77cfaa2efd9cc05f777639110f

          SHA256

          33006a5135974698085dc860bf9de8ff3d053f9e14c010ec69811f8f4082f903

          SHA512

          68de2172b81b5067511b6230732931c030db59f14a29c25d6be5827be8ea25432d57c6a2f3315df1f5b67559e270e870fc46cc87d23d2ce58e83a705cbc1903f

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          2e337e0406446800ec99fd3619734d11

          SHA1

          3100e5e05ccf22f407c020962295cda9b4a7ad89

          SHA256

          2e1728b5ff1f45f2de2ff9c3fe57c7b0491631be5666162896a7577021977c9c

          SHA512

          fc04373f1313591dd2d12fecfdaeeee63e054a28635ec3e3085dcb12e42eba7736f3987553e4039f7a1192b896af33bf9923d35921d4fef3cafe2d0c871d8bc6

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          e0aef62cf29f2ced00037f9be75cd2a8

          SHA1

          36606758fd2a35952b4d26123a63d71dd03a2e45

          SHA256

          2b2f4613675217a8b5979f5f03a992b4778b5aaefe371e14bbc0505bb4768f97

          SHA512

          502e7532f566375a7119a36a65d98dd379e0e57d87f23f1d301bfe6ca25d64bbd01cf2d9ad3741fabbaf73c0103ff083556600cf6657a6a07a8744231a2be812

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          afe02c8ba03178d93004d10a2e337760

          SHA1

          ab4ee997dbebb0a25daf3923d9201a994c91e655

          SHA256

          7d84823b83aee139d1a7ab2b071572092ff199c8bd06782e31ee990926138312

          SHA512

          a3848f45fe04b295a0f667530b7350ad669583d21d73e9f10d5672b9eb6b866104ae71fd2feffafd7c206d3482ef779311174c7e7c107e396e23898e337b4c13

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          ef3b4d1243127d1fbc9c15ef0f84958a

          SHA1

          b649cfd2cb21c48c0dcc8eb959ee88ec1f1649be

          SHA256

          edfd140d76cf22fce827b397fc0847c05b04b1452a9f118a5da83959ca6d83ef

          SHA512

          f4bc1d09b6a1b5fd27c4a4464f5c68cb04e8f363fbca18de9845330497e1fc6c24b6962ba85ab13a0e5ba79fe1ab31d175c18870ee3878555ca14582abdb5c98

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          db81b7061eaa73b9b821f3c3b4ec1e92

          SHA1

          8674888e34d1c2d353613f21b1368799d7200e7e

          SHA256

          a9c5ab6be115a98aca4ee5cc6f9018ff119138e139e27bc549f3f553f262b45f

          SHA512

          2bc8507ac228568dd5b58f074a6e93250ac8e17c6d741da3bce58d346e59b08c9603e0c840f3a1e942fda8399321d4bb02d2eb9450ea8c302e6c53876865a234

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          3d18c8caa1a54fe3465c233936cf399d

          SHA1

          28b2fe94007a7ffe341848267f6d2ec2c7dbe2ac

          SHA256

          e1a50ba818f3c47786730305da42d1be86462c27199ff5b2675e44cd897f18c4

          SHA512

          e9338554bba40656140b2c6c87c9d3b462e51d5098565865900ac4c27a4a46016c4d19e1438d6276513cc0981e55266c3bf0d13f9a26ce78036741bec2aee181

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          4b2e015ba119bbbaa231b2282e4fafeb

          SHA1

          a9cc1a1fd1d299e4651609883d43a7ca473b5322

          SHA256

          31171a79599deb00e6d19287825eb8d2d3f58850c11ceffe9d184ff938ab3a16

          SHA512

          fcab5d25a8023b3ec4a85b271370d49de935503dc35cf3230a846400309fd5161271c90750373f33312fd1b852350e0c904e6ff41c62337a5264ded6eaa90b74

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          1517031627b0c2b31f9147ea2f3a04db

          SHA1

          085930bdaaed33ffff23507d4631044fd216e768

          SHA256

          7afd850ac18a9cbfcb6162889a5b6c0aca404ba364e4f071c3428615ba273cc7

          SHA512

          84e4402c9a82680a607a7a92ee9ea41d4f259286f41ab2595e6defd66b56e82e8ec7ed0ff070fda577a16591f32040c1a49fe2fab2220eea59f57a6ff9b088c5

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          10f843023b143beb8bc5c45d8db1bf79

          SHA1

          14572670fdeedc4fe3508a800b9be9e43859dc46

          SHA256

          f57bfdb02a658ad2042e416e78ff276e21ce7acae7a54479e6edb183921a65b3

          SHA512

          eb89ceed396fd89a8cab17b8a8db9c48a9f5152e662140bf3f1f3e96a5992586f124738516b24cf6d686989dab20d29a899ccb3020cbea7c68fc7c526a81c943

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          a673d3f25c5df8100b1df25815014a62

          SHA1

          bb44cf4dcb1875782bec029d0fac2c9406f2a897

          SHA256

          79ef3e1a7f19cad97c7dee7cee18e40b2596908a2579456b59e357209566ba96

          SHA512

          d638e8d486eb8da076ea224963328ff34bffa68c0ad492d1951a5455c1021e6c80be68ae34310a7bc5950a8ff30b562a67af44102411e12b9633291357efb768

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          58ad6aee3cb22b7fc274e82e130d709f

          SHA1

          b898b09615668c15f1fe7a9ac557b4fa284ea7f2

          SHA256

          bdfedf0c8ac2f6b34eb50e78f4bda10d12ed98c38ee000b479ea0f39b2f99789

          SHA512

          ae2de5d6fe2322227a9add6cff500e0e8ace611aff7936df5a723a740351ea95900d0ce9c80ccb75a6a416175947911109533708728ff474817568674f107df1

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat
          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • C:\Windows\SysWOW64\WinDir\Svchost.exe
          Filesize

          412KB

          MD5

          14f9cc6d1a971dbc89405d5d58adda1b

          SHA1

          9d4bcf6c0fae59e1cc15cc018023863a7fca0990

          SHA256

          c1022c93559264d458caf61afa5d7bdd0458d737a93c59b5d9c93801d00f71f4

          SHA512

          2632e9e980062383633fca739770eebe62a929ad191539faf2d61cf42ee23362c765fc562dc04e1b0935ddd52b50a9f43b2ce406989291c62662e1638a34eb81

        • memory/1152-549-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/1152-68-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/1152-7-0x0000000000770000-0x0000000000771000-memory.dmp
          Filesize

          4KB

        • memory/1152-8-0x0000000000A30000-0x0000000000A31000-memory.dmp
          Filesize

          4KB

        • memory/3672-138-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/3672-1454-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/4896-2-0x0000000010410000-0x0000000010475000-memory.dmp
          Filesize

          404KB

        • memory/4896-63-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4896-6-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4896-3-0x0000000010410000-0x0000000010475000-memory.dmp
          Filesize

          404KB