Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 00:54

General

  • Target

    1d2da8ba449472e38f9bafe3c51b3a77_JaffaCakes118.exe

  • Size

    836KB

  • MD5

    1d2da8ba449472e38f9bafe3c51b3a77

  • SHA1

    50c6fb6f1116b770b5a33c0421bdb05211010f5e

  • SHA256

    f7bac174142cbb02fff245e37e2d5c8caf091474e98f0cbdd37e17a737600a15

  • SHA512

    a2234ce252dbd0754b3001cd2f1f001d8a84f86815a3f781fe5b702572798ef43fae1cfdac9e6d35f97ee6ef78c9d0a960a89e5510ead7f97f95ea2f8b81dbd0

  • SSDEEP

    12288:XlZjUKVV+RzTtcS3OF2MjksXIX+7+XlR8XmasMmis96P6bmOkkWps0LRendK0zhc:0RtG27UfiePSoxdWJI/er2SspUETV5n

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Furion

C2

furionad.no-ip.biz:81

Mutex

YN53NE4FK0A5T5

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    keygen.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please use with Windows 7's file executer!

  • message_box_title

    Error

  • password

    hehe123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\1d2da8ba449472e38f9bafe3c51b3a77_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1d2da8ba449472e38f9bafe3c51b3a77_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:108
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Suspicious use of AdjustPrivilegeToken
            PID:1836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2824
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2108
              • C:\Windows\SysWOW64\install\keygen.exe
                "C:\Windows\system32\install\keygen.exe"
                5⤵
                • Executes dropped EXE
                PID:2164

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Defense Evasion

      Modify Registry

      3
      T1112

      Scripting

      1
      T1064

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        e91378f8a8155db3ddd86dfa46528ebf

        SHA1

        2dd5728d7c3e1e1e52bd1db41b2e100cccfcb504

        SHA256

        5b940a524d27cb936876ea238528922d2bcab1de90dd433d55673c1d37f46247

        SHA512

        ba0f461b271e6878e99179f56cd7d19e37a2626633964ec36a4aefdff379b3f7f77b799da6c813e92c3c766d81924dc3e6b18f5e0e1b80e526c9989efe7d59ea

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        ce90c72367cec8bb13447964ef480d01

        SHA1

        243f0ff3cd598b0cb3a761899d7ca5b271e10e32

        SHA256

        34e57b3d12af88dfcfe1d2689725c82ce571b0d2c14075320b5d694e32464a5d

        SHA512

        387c711c57b2556b86344ba8f31feb1cd1e9198afaa30295688526faef7b30d0f879ce009eb7c71a336baa91a7c00db0e53968d6742311c479853273d6a85561

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        2c6feb7ae1b978dd9cc845f49a2a1be6

        SHA1

        4f165598f3735de8ff06fce7ee47b6200f92bdbb

        SHA256

        a9a8ddd84f7d98933ad8d6c4bb4d19f2d143694589f80ddb7602c2f99572333f

        SHA512

        cb38be1431655913a568d2d5cdd0c7766b9c85af15ff4ca98915977935ac1fa0517ba2ff74c034cb4d455619897ed5aedecd839c3f07a1a5fe96bd1d14c81f63

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        5545115686c868fefa58ada5e18108c2

        SHA1

        8f0cedf7509f8c2ce8c181a20eebf26738978010

        SHA256

        efd2846f0c4184dcc140fab40aac9f08aa48960a3be33ddfbdea85012c903a30

        SHA512

        532bd5029314afba75e4de498695e3794ba053a8c6546a666d4661caf6dadb17416added3de867b554bdc4b90d5d43ffe5495e4f647160221c0cbab16f53d3de

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        16173772a2dfd472bd8b121d5feefe92

        SHA1

        25b804b0314dcd5ae3ec9de8088a1d7f744492ad

        SHA256

        0df5838ee78e7963a134ee67dd7618cf87961f780a3a79516cf8b4bac724265c

        SHA512

        ce5f163db19e277f927b6a7c0715762549158afc170c9d95d7823be4cffbe924b3152f2d7f82390862d8be42422334d807f30039825d5fe03dae086da34f1f94

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        d119cffad070c58ac01abf7a841bd4ab

        SHA1

        8d7e9b809a92c8fb388f3c85f9a0a8d063156bb9

        SHA256

        28de792670cff84a2dee13b5c9afa4cdff737d637e0b974f821b8e863f2856b6

        SHA512

        707096a6db935ad0449d80abc350c6a377d673081d5a762bc1f3b0c91dbccacec38b0d9218095a6943e612110cd77c74f35c982d22e33fcfa16eaa0d4a89c04a

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        09618c1db0b652552a52dbdfe9a9a677

        SHA1

        2557ce1a73a84cd66c50e81561a158f9dda13b6e

        SHA256

        6477f324d40595ab0a3f50fbc35bd99da528490db2a4a6b8949453e47c1e9a52

        SHA512

        bf1ac16299690047bf05f5104b0357c0da73a914fbc226ca7c634b45e28f693e2b72de89d55f363d8571be1eea036d099218fb849e27dc5b8b649f418dd85d02

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        687c820fa35662ea3230bfd8bd6b6313

        SHA1

        6f03af84e6195647a0f55d182a4c63aad1a57c9a

        SHA256

        eb5e69f1918681ffe2526ad8b1fcdd669ec52cbb4e67d49f8ef7993fab80097e

        SHA512

        752a545f8006633a83da884ef793850717a43194f5cc0e3e45bba70d8c15a163b2ab42ff9f75c4cbbceb0d53fc24e9ef5f1e8a8a8be8b47f91d958ef131997ca

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        cae180b87ba6c6c845b6edd293935507

        SHA1

        8f54b70843a4df7c2777a0cbad6d4bcff71c5e08

        SHA256

        9d8f3bf298163529165d7ea8ca9d0dd0757872cb614b60652a6ec17d2d874ff9

        SHA512

        34f8538ba7347828db8cf7f1b7c2731eaebaa628fb9aa2c85c600bc97af0652e719824505747166fc3593de92de7d3cf59d45062ee6a242e3af728453f2654bb

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        fb37fcf4652a9b2554d9f67d24ec55ac

        SHA1

        ad264c1c794bd974454bd3b8ff57b6417041fed6

        SHA256

        1e8bf80d1e37c74b92d3fb5c532783bdb73646748b39b3264a0d5611b14168b5

        SHA512

        aea52153c9e1895ed9ec25be29298a28d099bc373594b14b5beba09546e83872af0140a1e7e5fd41b5642fa4f9b0f0d7eaafcb62b535a107a743334042241ba3

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        455fc2f971fe87f6cb0b1a0d72cea609

        SHA1

        577eb1c697be9646be34ffd544f47b3364be9dd3

        SHA256

        8a373f3dcce93356219ba6c086710af4bbf709aa61873327422dddbe354ad279

        SHA512

        664fb0b69086767fbc3281dc15bea261a05817c60f900877395a7582d47bb851f4ed0be613bbfa254703a229377533f04a2c2ebadd43910f137789358e9db8b7

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        bec5bdf196c5296a0db865dfac9a79fb

        SHA1

        dbac2b2f5f5d690b432fbbaba8c8809ac6925433

        SHA256

        354d988390744157be5ed2aeadb90c970f5ac460eab2b3004e0fd2ea98965362

        SHA512

        2c0b92e7e0e8186f292b6bd19dfacf311935c0943bc200a26cd3b99788814c70134c613a06c5e4340276a326d8471030705f7149b5096c38b4d3ecfcb185bdc4

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        c5137090ec6f036af632f3ce75c80930

        SHA1

        0fa68a5d462b7815017262a205c12c54879a5131

        SHA256

        9348afb11581d9dcbe15d6db1471618d6d76f86669d0707e126d0347589d54ae

        SHA512

        9f4d0dfd417a0b3b56594ffdf242bbc3066dbc190bf8b1f84ba748fdf7971c2264de4c2d7f4ac00f59e0aa6f74c9952e9c51e8f352d1a47298c4929dcdfd3cf4

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        242771d0b87812a32584bcc5c78b7a1e

        SHA1

        43072f792a35d0858704a25f593a5fc8de625dbf

        SHA256

        45696ca9ae205c7b3869e465854abd760f34393deb6c1ec1c75d0d0ddcdf45da

        SHA512

        713bed4c424c754f455ce10da34b13eacac8d05041b238d1968ca91e6b636398671b1d7c907699ce7511f96d780991bc63a9cb036b35932859ac0d711c9ee332

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        dce7c099a688e71fa5e9eca3e67cabdb

        SHA1

        cddf6ccdbfef57968567a0320bc36e94aa57837a

        SHA256

        90198d4e778291fb57ed6cb7881cb0693f6b77842d40fc27b9ee3399a5ea5d66

        SHA512

        c37974dc39834a5bbfe7891dc25f13a02a5e9468af5d3877fe6ef717e6657d612c8675501b2767b08587f769f8cfbf3953a76129643d0da15e452ee30b50ba59

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        a6fbe4271bbb2148274748011de985b1

        SHA1

        41c96823c719b8ed0868aaf205de0757657fef49

        SHA256

        5faf13d19ab3b1bc5b3a4c94cd90efd74ad2cbfa9e6e389fab9ec68d31dbcdfd

        SHA512

        e66f017a400eb3cbc78d17e946b548fcc8618db7107821ccb46672ceb468ddfc6400552862d5de40193c408b1819e8a9a1b0102a3e258d15a7a5b75630d5d3fe

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        5f890e88a1da6dca21834d7b385ae3d8

        SHA1

        9bc265f7de6807bd57777146881a9c6ea42e820c

        SHA256

        bb07127ebf5f7b32c2484baf2cb3be47e57a6671ad314da2edd4fc96731cf3ad

        SHA512

        129ef4aaaa53299680bca3241657ffd5525ae131919a6167cf865f1c1b8baa9774102c0e51a612c77a5aa29de05b1d2f510413bbaed4e27764fbd6250d581dd7

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        6fbcac90179e923d02a00cea0fdad712

        SHA1

        b3f5c28af14533696516bbe9a5cc15dbf03d3dd1

        SHA256

        5753e908a35e15945d4e89a288cb6cdcec40f2905bfca7684942845471dac20c

        SHA512

        7f65a3b8091f0b1795b393181f10c3908cc83c0a9a42e02a648d48f671374c308d7cdd8a626e974aac5ab7f287bd5a3831dfb2892ac8d3563665174bb15a487e

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        0438c2ba5234ec565714789088f679ad

        SHA1

        973d02587513d05a7ba12dcbda65101d3ba611a7

        SHA256

        dfaa3dcfb0f9fc0cb84563da76559118540c116f74c8872ea49b28d03133265b

        SHA512

        bdba24e1014ebc67ff19c27ff5e184671fae98db5b7e686293b9ca9f08c2168b52b7c9479e283a92d185d57408f22908a00005e8de401ee608cafb9964a61d8d

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat
        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\install\keygen.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • memory/108-8-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-9-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-22-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-25-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/108-20-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-3-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-5-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-883-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-19-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-18-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/108-11-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-12-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/108-14-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/1200-26-0x0000000002F40000-0x0000000002F41000-memory.dmp
        Filesize

        4KB

      • memory/1836-269-0x00000000002A0000-0x0000000000521000-memory.dmp
        Filesize

        2.5MB

      • memory/2220-21-0x0000000074300000-0x00000000748AB000-memory.dmp
        Filesize

        5.7MB

      • memory/2220-0-0x0000000074301000-0x0000000074302000-memory.dmp
        Filesize

        4KB

      • memory/2220-1-0x0000000074300000-0x00000000748AB000-memory.dmp
        Filesize

        5.7MB

      • memory/2220-2-0x0000000074300000-0x00000000748AB000-memory.dmp
        Filesize

        5.7MB