Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 08:30

General

  • Target

    19760dea32c977e3caff7f267739d4e1_JaffaCakes118.exe

  • Size

    290KB

  • MD5

    19760dea32c977e3caff7f267739d4e1

  • SHA1

    ca0a3a72f3958a140169e12e281604b1ac24d0b6

  • SHA256

    e86df8745a93dc2cff658ab7ff86f9b5611a6b431eed68a2e247660c8dc06caa

  • SHA512

    b11f0a8c5a0bc37854312297000b59962322f33e855062d261bbecace928df046b46b536941aae25083f7c12bde4ebe1a6e8b7ac84dd34380e398321bfca77f3

  • SSDEEP

    6144:2OpslFlqdhdBCkWYxuukP1pjSKSNVkq/MVJbL:2wslITBd47GLRMTbL

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

yougotpwnt.no-ip.org:82

Mutex

0H72065TYA4302

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1337

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\19760dea32c977e3caff7f267739d4e1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\19760dea32c977e3caff7f267739d4e1_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3684
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Suspicious use of AdjustPrivilegeToken
          PID:4324
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1616
          • C:\Users\Admin\AppData\Local\Temp\19760dea32c977e3caff7f267739d4e1_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\19760dea32c977e3caff7f267739d4e1_JaffaCakes118.exe"
            3⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3524
            • C:\Windows\SysWOW64\WinDir\svchost.exe
              "C:\Windows\system32\WinDir\svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:4792
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 596
                5⤵
                • Program crash
                PID:1040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4792 -ip 4792
        1⤵
          PID:4188

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Active Setup

        1
        T1547.014

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Active Setup

        1
        T1547.014

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          224KB

          MD5

          247d202721139e5c035eeb02d5c45f6b

          SHA1

          ce0219507e4638bda8b56c1e566fbbd41acbb114

          SHA256

          ad7a821b40c80b8a4b6895e644ee2893d460d4f1337d3b7c712ee04fcceb4ee2

          SHA512

          b54a6266bdae86571fa8f4d1c9399f9acc905ee9f8e75152d977a16ebc4e5fd29d69a5a708bdf93c15e18e1f0f660c2d501b7a17f595e480579cae08076a6cd4

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c2ed9b0ef5f57030aeedd65f44dd1d93

          SHA1

          1aeb2b4ea9b5e8af9eba6a8e3eab30f71b93288f

          SHA256

          712f84de04f2ce6afb689661ca74aff64856a956c94e0f9d8d998699013ea3da

          SHA512

          19a25936877e8cd2155617a24f7113db78fa4a19c93979ede6bc5822ebb010a983ff950660e3c352aa2d80b45b916d6603595991a5b92c8db44b96728b97726b

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          76f68d2d1a8ea37ad48cc53a05a9cb09

          SHA1

          cbeb507f6fdb362ec3bfd283ad4a42746a6a9144

          SHA256

          d2e9cacf298dbe6e6a5aa3784a1171810b774a3b88b852f628df893603a0b6b2

          SHA512

          3de8892f2c4166fa3282b9b273d60d1edff48b600f90c3a3d333f8b2323c4587ad586150fe7dbcc5c303a979c055c62e4c5320682cf2c84fbf02ba8a42332db1

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          e3f450e482146b188f3eb2b52d84002d

          SHA1

          bc714b6b66fe1af773dd42d2405b4c7a90bb3883

          SHA256

          3e421c604d4854e1a6d1421fcb70739d854fa2ae40de811482dea92594465c90

          SHA512

          7a18bcbff14781e3cc4003be576a3646f964c8500dc65aa2dcacc1afbeaa7e999196002a3bd729acff58572aa15185a2abfed65c97daec8221a53cb280e5e460

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          5a71f1ba0ab74be9d51502c4029a9420

          SHA1

          c8e8566bb55519f7641ff40da9e663fe8953ce50

          SHA256

          bc015aa44a04fdea170f6746e1347a3945395fcf580804dcab731c1ed0a8f26e

          SHA512

          ea401150c28fd620de32f177f55f462fae7be099a00cf93ffd1ab8a16a0d40f1e97807078fa32c7365577aac97a3da9686cb24d1178cbae530760e905f6b8c43

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          6a3197d4ddd4abe1358b3090e39264c1

          SHA1

          bd0b9c0a71ce3644929a17efeda0ed88870c90ae

          SHA256

          5f9fe6433b68f60a656a82c677383b3bcb98d09c3928e4a12ccddfb633f0edcf

          SHA512

          17e39283e9f43c95a88b5b52378380d75dd6e533573444e931a1dfeeb2e652091a7ebdb24c0dc2caff29dd983d302ba0e9f9254d1093253fc65462fbe4d5bac0

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          d9748bb734a896523c64fea9f4653716

          SHA1

          34f0cd33634c705245899dec14cca70aee45284d

          SHA256

          339546031fe15bd5199c6b837aebbe335eda04ab948d8764200ee127a2b864eb

          SHA512

          5d1da99c0d802dfcb6c45f91bf67f3870fb5443a64d2158a468e4aa16f9bc8c3377c543017b8dd6435bcc5017df8c891e7c5b19155dcd6efb852d95ad1f4bcc4

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          4f4f2b69affaf242167c0520def98f09

          SHA1

          731ef54831c5a1e011980728b59d84f292055db2

          SHA256

          d20fceec41b4f4f3eb520a5651d9a09ae904beb90676ccb99ee64f3ca3a0fb8c

          SHA512

          9d24451a637fcded307851c9d645df2aeac4e057e5a09351b0802623a123c5dfe3d3a7b48f7693a097ab6281b95aea932ac56af5c4a33db84e8a8ab6caeb13e6

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          4d10d060501ab83f0d5a131359f6de25

          SHA1

          8caadcf48e6852defacbb4faca0b4246b3aba9a7

          SHA256

          295b9af7cb69189a411fa04553b73e7a0e1a3d00ead623f36d1d2531fc81fff9

          SHA512

          9c367e350a4acd0c22d00ffcd11b77306963d05aa2a9b0c7202e8c36c2db895f274d016d21fd177474c076d62f3127eed263c9a8a4e70bd52166987d7188e6ba

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          3cac4ad30e8fef1357028a776ad3a432

          SHA1

          db8825d989146daf4accb38468302ec741f56786

          SHA256

          17f8425d13807d975dccdce84f6b8f24db4a1e908fa5524fbf9dc0f56925ea53

          SHA512

          02dd7d3bb61d47169669e60f6eb24f8fb326fb9d62487535ca6ddfd0f68267d23983690ee72a35a52e468ac8907a90ed72eb85c66abe7077f6d16468a3b16d5a

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          b099656eb378c2be02b8acfe5c4c39f3

          SHA1

          b947f71759d4885e1655c491c5941dfc9c456b77

          SHA256

          017db98f7c2f5d131b5c765cf5496ba8f374f52b35069a787d11c2deb9b9ab2e

          SHA512

          75c3365a6e2345b6105a72ce655f33b414fa36f72efbe2030bb9074b62ca68cbe3f33f449b4837bbec0c0ddedf73af918c2a88d3b17b7b7791a84d00cb75c089

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          bf81e6fce00a666a59033e6a97786d0a

          SHA1

          c45293c93e2e5e1e5028fad986dcb820c1fd1e04

          SHA256

          9e91659c390231a838820fac6ab7d9bde92786d88d4a7e79bd5c0ffa5f2179ce

          SHA512

          e4e3b364ecbe86062690f83fc4668e12c16708cca39934ab0845f3bba1e732d3f75878a06266501cb494612bd2d3576623abf42577e43e8578725ede2099b169

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c6dc553572b87e044d17c608d0feef17

          SHA1

          cbb1e8a67f116809420517f6a73dd9e38019fb8f

          SHA256

          aae915aa29d7e3823b919a5c668c96dbc63adfd949af710367230d9e44bc407c

          SHA512

          d05ee10171ca86998cfa553f39c8b050aa79c1b0b61790e0789a0c791fc69458e500935a5a347a9ea0813912a1ec1133f66ca047fedad13e2b92b520bc3713a0

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          bf6bba3b923f959a0ab01ad9ba2a8ab6

          SHA1

          9b3cc17b3ed6799c4c9ac8b5624288933bfd5b3e

          SHA256

          ae2e53c73c048129b197b4ad73b8ef2bec6c4c674c25889eaabf6e81d2f5351e

          SHA512

          e04eb32d6b4601059c99ab0b42ae9b51fc86a711fb3e707e25fe6c90805b26079490a201397e4a7930f77ab80a9c0776ed75aa442dccba22bb84e818056471b2

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          ed42007dd02818bf281fe42b1467d568

          SHA1

          e843174932f5908525286bb5a9a2ee4dbecc8609

          SHA256

          748daf287eeaa4f6da5fc209250bd186243b3145ec2b15b8900ad7d239ad42b7

          SHA512

          c7156bb2f2ad563505459dafc790fdd33973f78587a5aa76aa421620f4c01f9dc3f2f9aef6ec9a34f0fcd1ab7002eb09f9fb72da37e08ab3554b34106b3352ae

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          44d099f5b60a4b86685a038be8877baf

          SHA1

          faa393d2577dd6ef77df6d2e389f108d79d6ee2b

          SHA256

          4c8bf34d24ab11d32662828e33e83e6689fb645dd5c0e6ef30150e896b7662d6

          SHA512

          de6b15be44354368186be53ea06181d332903622070bca2df9164ce42f1a01080490142ac563e0a80b05065c43245c8fa9af8d1147458c6ca83b6649576e36e6

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          b5d3bd34a3bebf713d19f46c5a19e134

          SHA1

          63c2377da4b961bed0a83177816e56ff8e14343a

          SHA256

          654392759b31f78cfe213c306e596db78c592f807db64b68c8b48fb676c8187a

          SHA512

          66bd98a1c704468dd9db31206f06fa26c094d9b252da24b4bc5989cd512899fae341ccab8b58106b420f9270afb5a291eadf586684d96109af96e4123652a945

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          41dc8a4976c6f213d1cc8918f17bc822

          SHA1

          6dfb46dfb6bda580533c15cac7c888fdb3169894

          SHA256

          7d68e775176b8afa3ebfbab28c7f556418949eaea39e79d0bb9a17bf885fa7fd

          SHA512

          9c95a098b80da6e81b55e06573456db1d41e7b5a864a53bb380ae5de2d64449ed29b360f0c669df9efd6e8021bd6eccbe474420056e3fb21defb26197776e38b

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          9038c56993ef1ee7540f2660c7844ea7

          SHA1

          6056e3caef66c93be7876fa0ad3718e4f1708fee

          SHA256

          185d8444a98ec1529ddb69f24549316aff2186f1e06cbfc3e0b57fb95be82188

          SHA512

          8ab33da48e6fd1ebc40a3d42f4150b5913292bc9e2d7a480fc8f9ba5c9fea192310acec189bfe88ba3fa35025b76f83df34d11ab39d075f487e5b0864cc4595a

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat
          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • C:\Windows\SysWOW64\WinDir\svchost.exe
          Filesize

          290KB

          MD5

          19760dea32c977e3caff7f267739d4e1

          SHA1

          ca0a3a72f3958a140169e12e281604b1ac24d0b6

          SHA256

          e86df8745a93dc2cff658ab7ff86f9b5611a6b431eed68a2e247660c8dc06caa

          SHA512

          b11f0a8c5a0bc37854312297000b59962322f33e855062d261bbecace928df046b46b536941aae25083f7c12bde4ebe1a6e8b7ac84dd34380e398321bfca77f3

        • memory/3524-138-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/3524-1433-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/3684-2-0x0000000010410000-0x0000000010475000-memory.dmp
          Filesize

          404KB

        • memory/3684-63-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/3684-6-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4324-978-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4324-68-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4324-8-0x0000000000A50000-0x0000000000A51000-memory.dmp
          Filesize

          4KB

        • memory/4324-7-0x0000000000790000-0x0000000000791000-memory.dmp
          Filesize

          4KB