Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 04:32

General

  • Target

    1e02cdfd1821f38dc013be84a5b3aad0_JaffaCakes118.exe

  • Size

    498KB

  • MD5

    1e02cdfd1821f38dc013be84a5b3aad0

  • SHA1

    455aed4b771212e6c1ca6be6aa8227597cdb78a9

  • SHA256

    d567103d56781c0f285e75d8a859ee54f15d6f34710df8bb9b8849fd1e49bd47

  • SHA512

    c439e3cc3d5d5ba042407b6bc1faf6ed3fcacdce61ded743bc10f1d07e31a61c4806c9823697d555e1464956dafb7704b8f7077dd5a9cb9af32e46808d09460d

  • SSDEEP

    12288:KvJ9XUaJz8h4O5l+R6V+4ldyQzWFDYPZXnyzlh5dK1d5wUoMtleOaj8fUpKa:YUULiPr1/ajI

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyber

C2

deadessence.no-ip.biz:3074

deadessence.no-ip.biz:100

Mutex

SWYSHF344YMVEV

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Welcome to the New Crossfire Massive Tournament No Hacks Detected!

  • message_box_title

    Crossfire-Tournament

  • password

    12345

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\1e02cdfd1821f38dc013be84a5b3aad0_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1e02cdfd1821f38dc013be84a5b3aad0_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Users\Admin\AppData\Local\Temp\vbc.exe
          C:\Users\Admin\AppData\Local\Temp\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Suspicious use of AdjustPrivilegeToken
            PID:1460
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2964
            • C:\Users\Admin\AppData\Local\Temp\vbc.exe
              "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2276
              • C:\Windows\SysWOW64\WinDir\svchost.exe
                "C:\Windows\system32\WinDir\svchost.exe"
                5⤵
                • Executes dropped EXE
                PID:1812

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Defense Evasion

      Modify Registry

      3
      T1112

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        225KB

        MD5

        04f233c06f725c42b391a10f00533ca8

        SHA1

        e59ccea775f6c6210d5733834d6f7faff399033c

        SHA256

        10687413c9d3df69daba0a1b42ad21475d9b45620151588a49130e1adef2f47c

        SHA512

        f9bf82d9796e9c609bf2de3fd758f66e22e408deceb3a093eec50aeb0ebff03b4411cbdea3aa8d95330ee557c954613146dce310a0a831b3a7af72cd8f9cd763

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        a4c8ef3e2e69d6d2b10fe388e2ac5d9d

        SHA1

        4ae8714ff3e804d0923337fe5464792cd4f6c271

        SHA256

        a81602bc16e9f46e09da2e7e4bb6aac5474d0697739b9993844073fa00129372

        SHA512

        a3f0277bb033e0aa0901a256b57587e75a3add94978a20249c14b4262c834887ce1d7349401457eea0a5e7f09c051e4247fb2959e5b4cbd2cea378cd1d54be4b

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        e09972bc31d54678aa41007015ca2fcd

        SHA1

        c763c262d50b8fc16f5d32852f35f88bd40ab007

        SHA256

        cec92bf70527103ef5a01895d41047e3e671cca25c8ff788239d697f192effd0

        SHA512

        ebde312a6bf1d071bb5eec0fc00771fb451357d1221ce89260577b4c1768eba503658d2946f65094d4d54f1e525235cc49cf800e9029db0c53705d6a2d112ef1

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        9185f2c982606875b77e74e056c169d6

        SHA1

        26cdfd0cd0067d1edc38b51349abfbe2561ce243

        SHA256

        07e9ea5e8f4588e664d6c60ccd7e82682d5ba0ee6f69465c4995d4f977e9d7b5

        SHA512

        90521999788f372bba12878096899a0e8bb773cafe311bb111d629e15d7dbc1dac2e0c4bf7eebc8ab09a11aadf1c7c07dfa9351d0039907efb318673dde51134

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        5a177640b524324f0f20e2eab2783557

        SHA1

        5b14db627af53d46ad1bd713219db519be0e3b58

        SHA256

        89a5fa6b901439aab2bc03d984fe9cf8644e72c9b0e7feb44331683e64f3df44

        SHA512

        6a4e337c2f61f72b085334718db19d50d6ede50b3941c5e09dd8c509842ebb028e4ec18af321a796679667daed56060446e08f8cf538dbf1349ef9a4d390ec04

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        eeb91db72f4fb86e8e4104cbe351acde

        SHA1

        37b83d6d1ae57e2cdf8358b8246fef3f25aa3d5b

        SHA256

        72d5ddec9b3c8ed5b7d5d757f622f5aede05b8040fc178f10a92b3ea16b42263

        SHA512

        1c94ffff5f69fdaafe4f4c9678ea2fa793d519110bb534ddaa88cb737df73ac36305acead8861922fb8f5a6b6156e1308d27ae513da6c41bed909f30fcc479c2

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        066c84dfd47fbaf002691dcb12292981

        SHA1

        0a2ad187e8244db0553bc17240fc55c60b7d2d45

        SHA256

        109cc0e9dc02b76eab7d3aa967ec7d40a24581e1e3e93fba10ab6298dc2611ed

        SHA512

        810c52a0810938970fdddbf94731113725bb2cd54b739aa072b3945c2548433d642fc5f68f897dec558cdb63f29cde3a1d847afe79dde40d0bc5244459c877fc

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        438736bed27d92052cad0269f72ad31f

        SHA1

        ab16373beb3fa6dce03a30b5be6ff7f09cba27f4

        SHA256

        a4d40ccc8aa5e1ccd9a7613bb1bf45241d4817db96bcfc7efafc82259fe40d37

        SHA512

        c1cc365609d560c86357b783538a72432fdee45d434a29803089c3fa69a9467f80f93012973eccdfe047309b8ca2f516ff89875656356db081e963e383932e5d

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        14eb97d5ed99394b77be75b5ff999a12

        SHA1

        1ef28a87bb7f857c6c467dbb9d305c8d1b3343d2

        SHA256

        42bf0e61edb1cefd1a3490b43a70d545b118260f2bbc93d261452860565a923d

        SHA512

        54c6d059adcf7055fc404104ba541a0a8ba1f96346d2e85944ce7cd9f08b4a2279ecf10f154317e0bfce8c22a79ffb4be8fef855e64c08f55d6e0f6b77f0714b

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        c36fc66dbd944664204ab3e00ce2724c

        SHA1

        1b051fd0df040d52c63ff40fc554b0b26ee74270

        SHA256

        6e17ef819ca4d44790de4f9dfd01573baa12ccb5dfe5239d346ee07423db28f9

        SHA512

        3b5b24170d8ed715bd0204654c3e36803807a507958067625edcb08cf18735ef9ebfa43bb23811dba69ce3cf49efd1265ec6350d2addbaf9c5ccd44ebf4dbecb

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        f845aa75982f7a0724bf14f813021166

        SHA1

        e072e61a7c5060ec817213c5a21c013fe6c7fd2b

        SHA256

        b918a481dff38d74260f3dc25ab80e7c2ee605794f8bb8a1c79cd35ff1cd1d99

        SHA512

        ae9e8cd4732c0ec596bfd29b29af787e63a4a2c1d1468cc6225fa1c4e9b6f105b18dddb8be8346d6f18ee1c0f1441eb8d988d39b93398389af825199ddcd7836

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        9882254e27cee7fbb8d389f0ce563033

        SHA1

        f6010546c9e34c46676a02d8821bd736ffb18f57

        SHA256

        21912b51acd176e11527a108cc58c43578d34eb9e9545303732ca5857bc24466

        SHA512

        01705ff17e001abbefef5ca95b5fa6253cb7138778140de27d72f22996b244f50984f9af2384921e0ca18aa839d7c020a04d98e961284b6404fc060433a80cf2

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        1f680bbd35a01d031e93f1564f0cc4ff

        SHA1

        da41dde604a347cebfe9f01b080efca197f2d33f

        SHA256

        c1ac8e55dce3df1499123628fd68c5653e6e6c6815f04f8676e7c31197fcf302

        SHA512

        7c337ba7891cd57059681c8654d5cd48fff23d19a5c36e0cd44b70d9d47c96bc2b875753d70f9c42803f01a812238848fec46dbc7983a2caf01d3b1ec19bcaca

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        86ea12bf5195261fe970d3ab5c653638

        SHA1

        d390d787dde95b847d91df295001063b8c3781e7

        SHA256

        f5595f672c9f36bbb138117ed7aff30ea130cf221e13200e73490c46bf88bd46

        SHA512

        0ddbef641772094d60c707354e71dc49887f114d686b5fed8f3d5437ba9fba6950a66e766d9d5db1705a42f99ba5f223d04d64b5fb3400512dc18b7ea979e46c

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        d0143bac2a13b205b87c17437307bd64

        SHA1

        5abe904be450010da47273c158c03b961d93bf32

        SHA256

        0a7f0ff487eb5834411a4c72f4fc3ab8b4e2771d8957ddeb53b4d4a416fcf5ab

        SHA512

        d1396b3aafef46b4312c9e0635925a9101785fbd00e014e6d84f60f78e62f1561f1ae5d3085d5dcadb7d4b615cf8db523274582de7029bd195b1b0e3a7b0efad

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        daed49ed709e50d4089e7e9acecee0a4

        SHA1

        9bc6abe01f71449c9434acafc93d9ffc8b6cc702

        SHA256

        692908ee8f660fab09545d3e8db3c7afd49f986288faf6957d1b4ff22aeb7f90

        SHA512

        16b9fc48307afe05ecf915cc9de36b505880efb83cf0bb578d8ed776feb45246d239bf553dc067fb261f216ee2388461348abdda66a448d966535b7041416f73

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        0bd0247ef032060d501474eb33bf5bfe

        SHA1

        2d50ea341513a872a3bd48e21bf2f5918ff7d92e

        SHA256

        fcf19d7823f4cc8db47c5d1e77f80baa719326253221f9bd23f8344959595dcb

        SHA512

        59230ef063b61b017ee759c49746f4185e2d6d1a4ded541c8317b05eb9945f2ee07cc9000294a9bbe6cf45f051cf4e11bb674fd0bd95fb3154e06c1c83a88157

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        8a321b8169e81baa05ce67a561e31ba2

        SHA1

        cd18275697c38903afd2967c85c4f1ac233b4a3d

        SHA256

        ffd9c064f991cf248b118027b566ab4814b7ad42da70ffc7c08eb1d977c4a685

        SHA512

        2f24685934f9ff269747b7d5028af2339a27330f03c7f7be3f0952948376e2d631c764500b7ff90bbe2adb7a39606ba838a96037ddb28751f4900a466893fa84

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat
        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • \Users\Admin\AppData\Local\Temp\vbc.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • memory/1372-28-0x00000000029A0000-0x00000000029A1000-memory.dmp
        Filesize

        4KB

      • memory/1460-554-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1460-271-0x00000000000A0000-0x00000000000A1000-memory.dmp
        Filesize

        4KB

      • memory/1460-1560-0x0000000010480000-0x00000000104E5000-memory.dmp
        Filesize

        404KB

      • memory/1460-274-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/2352-20-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-15-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-887-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-21-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-23-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2352-9-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-10-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-11-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-12-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-13-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-14-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2352-18-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2364-0-0x00000000749F1000-0x00000000749F2000-memory.dmp
        Filesize

        4KB

      • memory/2364-22-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/2364-2-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/2364-1-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB