Analysis

  • max time kernel
    24s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 00:35

Errors

Reason
Machine shutdown

General

  • Target

    2f67d4586c475120c2af54610adcacb6_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    2f67d4586c475120c2af54610adcacb6

  • SHA1

    f3d5eca7efaf3cb432a86a9e12962eb0536dba54

  • SHA256

    61dc2a718a35fdb6e6897bfa33638cdfc882fa625b124fa958cd3ced40beec3c

  • SHA512

    b156b96457e58e3a16c1d49a7b1868d7329570d1ebae1cdae592329cf487540f6001242eaa65ae351fda5d6b2541d7b63d432ecb352c76a4f8dae4c77c6e91fe

  • SSDEEP

    24576:pRmJkcoQricOIQxiZY1iaFbrJi2GCWCW3baTwzAZSJXR:mJZoQrbTFZY1iaFPJi2oRbakVXR

Malware Config

Extracted

Family

cybergate

Version

v1.01.8

Botnet

remote

C2

freeforfree.ddns.net:999

Mutex

upgrade

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    updated.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    FUNCIOANL EXECUTOU

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\2f67d4586c475120c2af54610adcacb6_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\2f67d4586c475120c2af54610adcacb6_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Users\Admin\AppData\Local\Temp\2f67d4586c475120c2af54610adcacb6_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\2f67d4586c475120c2af54610adcacb6_JaffaCakes118.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
              PID:1804
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
                PID:636

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          Filesize

          221KB

          MD5

          d5d2af24af5ed219035deb8a2c5c1633

          SHA1

          a6894aae19a16eae5ac6cc4c81a32458c92afc03

          SHA256

          aaa41cf8c5d9567df94a6360bef26483c1bd76058c5dceeec7e0e040194a44f9

          SHA512

          a786c27b8723f9550307aa8374788849e077e15f5b9b305750d10b4446ed28a10fa40a05bbb0e313833a89d68baaaecdd1623941285748cd91d093750258ad55

        • C:\Windows\SysWOW64\install\updated.exe
          Filesize

          1.1MB

          MD5

          2f67d4586c475120c2af54610adcacb6

          SHA1

          f3d5eca7efaf3cb432a86a9e12962eb0536dba54

          SHA256

          61dc2a718a35fdb6e6897bfa33638cdfc882fa625b124fa958cd3ced40beec3c

          SHA512

          b156b96457e58e3a16c1d49a7b1868d7329570d1ebae1cdae592329cf487540f6001242eaa65ae351fda5d6b2541d7b63d432ecb352c76a4f8dae4c77c6e91fe

        • memory/1224-11-0x0000000002A90000-0x0000000002A91000-memory.dmp
          Filesize

          4KB

        • memory/1804-542-0x0000000024070000-0x00000000240D0000-memory.dmp
          Filesize

          384KB

        • memory/1804-260-0x00000000000A0000-0x00000000000A1000-memory.dmp
          Filesize

          4KB

        • memory/1804-285-0x0000000000160000-0x0000000000161000-memory.dmp
          Filesize

          4KB

        • memory/2644-6-0x00000000000C0000-0x000000000010C000-memory.dmp
          Filesize

          304KB

        • memory/2644-7-0x00000000000C0000-0x000000000010C000-memory.dmp
          Filesize

          304KB

        • memory/2644-5-0x00000000000C0000-0x000000000010C000-memory.dmp
          Filesize

          304KB

        • memory/2644-0-0x00000000000C0000-0x000000000010C000-memory.dmp
          Filesize

          304KB

        • memory/2644-4-0x00000000000C0000-0x000000000010C000-memory.dmp
          Filesize

          304KB

        • memory/2644-2-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2644-568-0x00000000000C0000-0x000000000010C000-memory.dmp
          Filesize

          304KB