Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 15:52

General

  • Target

    22ed7c61214465b335263631a191f456_JaffaCakes118.exe

  • Size

    1019KB

  • MD5

    22ed7c61214465b335263631a191f456

  • SHA1

    6455e9b1670c7615c5c28e7be946fb9e8690b199

  • SHA256

    fd18e809efb3c1cbd34ee59d240a47f4d92152cd92becf7953f2d114377a1a6f

  • SHA512

    360b63f9c77175c0db6ec88a5dee6ee31f9402e83345e6832a518ed6676a8822908491a587bc224e97672a64de2ce617fa5231fe9ffec6524b0bfb2259669ec4

  • SSDEEP

    12288:riymTpfDxRWNeKbSTy1oYTagfzvIkO2V247oxfAKRlLsPXYLKftqUsirSYzrkbn0:rJbViLpSV2WobcMYcj4DW/myG7X

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

aluthion.no-ip.biz:100

Mutex

6C607LC6871O7S

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\22ed7c61214465b335263631a191f456_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\22ed7c61214465b335263631a191f456_JaffaCakes118.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\REG.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:3040
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Suspicious use of AdjustPrivilegeToken
            PID:2320
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2540
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2108
              • C:\Windows\SysWOW64\WinDir\Svchost.exe
                "C:\Windows\system32\WinDir\Svchost.exe"
                5⤵
                • Executes dropped EXE
                PID:980

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Active Setup

      1
      T1547.014

      Defense Evasion

      Modify Registry

      4
      T1112

      Scripting

      1
      T1064

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
        Filesize

        224KB

        MD5

        467fdbe53a818dc29633326c7d61722c

        SHA1

        a9dc6cdef25eb24c10ac392d4a98fd8917dac1b7

        SHA256

        7b055fecc9afa6811dec64d907bef4e92f8d2b4f42e9710e71c4b516b44f0fb4

        SHA512

        185e439e31046beef35376e610399e6f33aaa900d8b191458c8e453d2ea7704fd2442ade7ef0142deebd678ddf76d1533a0802109dbd1a6d47041a9e00db08e1

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        8b62fd901aed3d282bb0a152c8ede550

        SHA1

        0b152f227098680e14f23177b0e7cef19ebf7ded

        SHA256

        437356da9abe01c10781f8f534090034357f89898fd8919de77874484144991e

        SHA512

        c5977b5bd79d4d5a989f6576f8a897c278aeebcf2ef9f048aa6dc50953735a2c13dd551cc766620926890231f46b9f9dfd94a6069dc9c55bba76f4b07371ff08

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        a97aa848f77ee91fdc8adfab8eec6c40

        SHA1

        f6d152414cce315098525a8548406f82d75fa742

        SHA256

        0b927b5dc4d06a2a748325aacba02a2043fa3bca7af9c6382a7cd3a24505a6e3

        SHA512

        e0446df2f077f54e7385c35b28a22cef7981d911ce211a20b5ec61b4ff92a7d4397cdc68e58822ee734c2cda69c0c6d317514df513750b104c9aaacee4ae4c5d

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        0eb14492585007d0ba22ae7b579d4978

        SHA1

        cf73735c1a63dea229869bd6e68d8e3034ee9130

        SHA256

        101de78c544d1d88e3d97310caec4a8641a49786b9274cb064d8be0746f47269

        SHA512

        480af7ff00482f2620c70845c69cf84be03ba76007f34f631cfa28cb47a5f42a7b23827b082a8ac953975df13f9309a65995e72d2c00bb418e061852232de514

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        99ec4999351ca0b4ec4c0f90f0d6436b

        SHA1

        c5ca735fe39ff43cdc01bbdce5aa1e57d5e7dd37

        SHA256

        7f1509f148c41d55b969d50e7a944f5fef1662b5922b795bd3b2441105818382

        SHA512

        d9db7400e44121354feacb736e9703767710e77b5a903032a567fcf1a86e0a74a2daf8f00c152980365e59e09302aaa04bdf27a4e604c431497d722529671f24

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        139623ac0cf57172ce8f1ebbfaf52b5d

        SHA1

        c59c77bc99b347d9f10a1c2a1e1b9890015850aa

        SHA256

        9ed262345d7bcffc268d5af5c929563583ea3b5d0b046746427085284b623607

        SHA512

        7ef1dc85e6f415ded9e624cfcebaed290366522e7620723516e7a3163aa6c9abecbed5aa53d632ad121d9812a43df89e381689f10c7271b5e1b0c2215fdecf6a

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        9ae4f97420fb8cb6bea00d718d9573f0

        SHA1

        c4d68cbc7a60eea1c4c003c7193c490617267162

        SHA256

        6be62b69bc667d6beaabe36ecc7a10ded091b2655d4e2aa1a8bc1dbdd6017e2b

        SHA512

        f9758392e844a7c552b3acc7a9f1a40c02efbfeecb977b558b71d1fc241fdcc5ff721ff2347479ed7aec0bd322bfd409ae27e2c4325e11302cba7c11a7bd1b3d

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        a35abf832c1f22bb84890ab4dd116eae

        SHA1

        27dff30e3bcae58f54bfc8182d41eafb04ed69e8

        SHA256

        1c4c3de4a4f9eb1ce87ffa33411ddfa753f030eb5d9a51d9e46d097ac4ac65e7

        SHA512

        3c7f9e7339c2a53be48e9682ff153319d9493d55309efcfa49e5c286d877109f687db38ade4ab8ac2ddf52602ff9c8e21f834c4c89b14c53efd2029010b22b32

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        89cfbc0a3c30f05124e0601e98e344d8

        SHA1

        508ab09034a169444210f3e8ddb76c3e59d1bd6b

        SHA256

        6d547b7057b7b63abd0ad0ad4ab27f6d9b454441f3564f0d4955cc39c97b5717

        SHA512

        76f8370aba604fda92f94629fcc883212369670be3331d950e1b9060ada8526518e4cc9137a6470b892642023fb698b82549dec0cc16fa1ecc209f92dac6dbf4

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        99534e6adfaf2e53b0b55137b1de5250

        SHA1

        88f117e7b1406ebd68ff495041fbf03840e9b0a7

        SHA256

        0d3c9c55688d3598d27f8b25cc3b999e5c13343bb3028db93de7b723a6602541

        SHA512

        19c4ca96c936a27cc422a70de7a626cde373f125308556278899e291a36202f74bbfd6bad92bdc96c9e63d2d18e18199ed5022c705c0e4057ef9eb0e32fe00b7

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        a846e982fdea39c05ef260b169832572

        SHA1

        9c02bdf70a6e7d7f65bb8db66e07f627cdad64b8

        SHA256

        34d48459949b1123ecbd87e1f853d57cd01d451345f13b6158fa407bb3218576

        SHA512

        9022699e8e4c3c501502fe0bc1be828908736da8d129f9ff778d935c65311a6eb106dd147be044b6e95980801a08eb74721c6efc4b0e168d6bd31b571f87a0e7

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        9bc1a7d0b8b4cbb23c7d4ea7a3f28a5c

        SHA1

        a356f536f4ae5c9121fc6ccc75f5a93ecabc0cdb

        SHA256

        18600d4688e79ebe8181484434b0b72644b6375b6eb446bccf46bdacb57176ca

        SHA512

        47186539df2b7ad556ed13232d444fb8963fd5a4be91f0b086ede54412330a77353481604d32531f324f1b429ec483115050219d54317b6d0ca440cc38fd184d

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        80d077eb11daf0fa1137087199e98338

        SHA1

        f399cbadc3afd8952ee659bd061f36f9865a30f3

        SHA256

        546f2fc9e128e2fdba0802b71b15cf0ec276729e7677ff81f120ba5daa4fcb7a

        SHA512

        97c51c7557f2e9d3c6957c0fda857cfad9e280cadee93b7bea23801ad2a7df1b8b7a970442952839c5252d8802ad12d4c8c6f4797b8d325ae4bfe6d0a6b9bab8

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        026cb8d289bf59ae601f49415a5132c1

        SHA1

        70e5391f40c54f30a082c880f79996fdd5c2a998

        SHA256

        91a224e70ec32969bf9c60cad34e7a8c5c8e98d0dfa02dab006f690efbe8159c

        SHA512

        36e6c9728a315fe0b044ca899b7f9ba719289d15f6c7a6fc167a2a955f6734cc70da686a98602bee3eb4e429f1831271843caa50e0f1ae7123324502587d1ea8

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        3af2504000d211be788a8ae3fa774763

        SHA1

        7c2b5b2ee94b4fc924464fa388c5e5da2011b3f5

        SHA256

        e78a9d86772909bb76fefba71a91fcee417836221b95377aa0d65a3826d15bbd

        SHA512

        fc4d326b1dcfc3683002350f35b5cc4e2f49b49c5b9db83a13c491e95b6438261ab6ca20e0e6fee2dbcdd775561aeb1206ecf24c040672a987b58e47fe105c1e

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        712466629cc903399e7924aa91048b5e

        SHA1

        b7c0deaea9dad24a796e0ac47516c1ea8fbc6075

        SHA256

        189664a7b29ab00bbdea9eb66577ed4f4f9e4deb12a7909e33a1a009d950b7a1

        SHA512

        973da2ec0abfa53543e9c60fd36a82b27c381c6987f9f74412cf226b0b6ffae525416b9121de8f9c0d7ed3e4de5048420b3a789136d1a47584ce5baf23dd870e

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        905063d18a71f91ef0b3089c90d9c64e

        SHA1

        0219927cafa9ebef416a2bbbb356f2ab16b98592

        SHA256

        a7c34fdde04612c51fb85e9ee02c8d3126e70b9d25f843d444e91480b3e7cbc2

        SHA512

        7b15fa95ced19698a1c3a7e8650b06a2277a4637b441f90fa5069c737347cb750129b0925d4c47e99354b1d3324515d6187e399ff12bbed322f46b47c0348273

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        e964ebac15c96d7fb0aa8b92bb590827

        SHA1

        ab2ab8c1e61a440bde0a2fb21a01329a7ef5eca3

        SHA256

        a36264fe7f397a6c3bed20c3b4617131aa030488ff3081b8a626d676030488d4

        SHA512

        f8e3192eabfbb421e0a1a3cc57b972c946c133cb51bb489b7cd7f2b53f3f87ab0a4f2cf352dd2b6b715f7fc776baa65e2cf0f4f50761416b20349de7ead782bd

      • C:\Users\Admin\AppData\Local\Temp\Admin7
        Filesize

        8B

        MD5

        2a8740692684aa7661915652f52764d8

        SHA1

        504825674ea6c142df76fa4861220e733ad25fe4

        SHA256

        d439564cdd59d14650bab0887c7c3498e40d63132d23f9a13f300499106ee646

        SHA512

        280781f82adc4e52e6e880095835e4bdac53f9cbb71bb4b89e36b26ab53ad7880666a9796f8374cf641203520aa2f1a1d6fdefa435302d482548a58488454a05

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat
        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\WinDir\Svchost.exe
        Filesize

        1.1MB

        MD5

        34aa912defa18c2c129f1e09d75c1d7e

        SHA1

        9c3046324657505a30ecd9b1fdb46c05bde7d470

        SHA256

        6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

        SHA512

        d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

      • memory/1216-24-0x00000000025D0000-0x00000000025D1000-memory.dmp
        Filesize

        4KB

      • memory/2320-352-0x0000000000240000-0x00000000004C1000-memory.dmp
        Filesize

        2.5MB

      • memory/2484-2-0x0000000074A70000-0x000000007501B000-memory.dmp
        Filesize

        5.7MB

      • memory/2484-19-0x0000000074A70000-0x000000007501B000-memory.dmp
        Filesize

        5.7MB

      • memory/2484-0-0x0000000074A71000-0x0000000074A72000-memory.dmp
        Filesize

        4KB

      • memory/2484-1-0x0000000074A70000-0x000000007501B000-memory.dmp
        Filesize

        5.7MB

      • memory/3004-9-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-23-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/3004-877-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-17-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-13-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-16-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-12-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-5-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/3004-20-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-18-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-7-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-10-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/3004-11-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB