Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 23:46

General

  • Target

    f6d5441c8b32fe2a58a8d1a4a9315a50_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    f6d5441c8b32fe2a58a8d1a4a9315a50

  • SHA1

    bc7adca0427485eb93cc134545599086291cf007

  • SHA256

    e212ea2877c9481bac38846784c7cec3e4b97336455ce8db9566a86f49ac55fb

  • SHA512

    56407cb4192d38c23c6fb41199deb0f7a729aaf4dc65fc15b593078aca0d6cd4bf5624c4e2c600951d2503f50b40c1f77be1360487cbfc0724ccb5b7c86a3366

  • SSDEEP

    3072:KltXqnLYlQ2OJpZeEVLgp9zySBZBMEBYgkwGD9SmRdvtN10W2oYZKbSLY2mc:Kr2YlQ2gjcp9eEFYgkwGRRZtfV2nZKuL

Malware Config

Extracted

Family

cybergate

Version

2.2.2

Botnet

av

C2

10.255.100.220:81

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    .//

  • ftp_interval

    5

  • ftp_password

    $%&key&%$

  • ftp_port

    21

  • ftp_server

    10.255.100.220

  • ftp_username

    keykey

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    rcart.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    keykey

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3424
      • C:\Users\Admin\AppData\Local\Temp\f6d5441c8b32fe2a58a8d1a4a9315a50_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f6d5441c8b32fe2a58a8d1a4a9315a50_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          PID:1304
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:4316
          • C:\Users\Admin\AppData\Local\Temp\f6d5441c8b32fe2a58a8d1a4a9315a50_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\f6d5441c8b32fe2a58a8d1a4a9315a50_JaffaCakes118.exe"
            3⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4952

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\UuU.uUu
        Filesize

        8B

        MD5

        77de61f448c308429145446f6c28269f

        SHA1

        481e5d167155593a702f6e6fc59c62e96d11c3ea

        SHA256

        d051350996d3b6e1c8031b12b657d19def763beb30915386ac14f2091b3c1d4f

        SHA512

        e1d1e5babbc70b97c76fee9cdf8a39cb935ad3c4c74cd08e4b85607f03ccc6050c9fe7694744b386d0e1977e7e272988b612ae9cadc2f37a842452bbaa065236

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        140KB

        MD5

        4a8168fd24065b08c96b1c49f5941205

        SHA1

        ef3ea3f29ac72f0c3b71794ab10813104b436e5a

        SHA256

        77ae048c81e516220ff09064b6c3a31005e773b1f3328ad6d0970964e6a217fe

        SHA512

        c7b9b7344d19d224e22472074543013bbf892af1ad0c05abfc995eae44af0245bbe334afa0295265744d8a0f293527af766a229295c34c4aea88e06cd2d65f13

      • C:\Users\Admin\AppData\Roaming\logs.dat
        Filesize

        15B

        MD5

        86f3c87caff4d7973404ff22c664505b

        SHA1

        245bc19c345bc8e73645cd35f5af640bc489da19

        SHA256

        e8ab966478c22925527b58b0a7c3d89e430690cbdabb44d501744e0ad0ac9ddb

        SHA512

        0940c4b339640f60f1a21fc9e4e958bf84f0e668f33a9b24d483d1e6bfcf35eca45335afee1d3b7ff6fd091b2e395c151af8af3300e154d3ea3fdb2b73872024

      • \??\c:\Teste\install\rcart.exe
        Filesize

        178KB

        MD5

        f6d5441c8b32fe2a58a8d1a4a9315a50

        SHA1

        bc7adca0427485eb93cc134545599086291cf007

        SHA256

        e212ea2877c9481bac38846784c7cec3e4b97336455ce8db9566a86f49ac55fb

        SHA512

        56407cb4192d38c23c6fb41199deb0f7a729aaf4dc65fc15b593078aca0d6cd4bf5624c4e2c600951d2503f50b40c1f77be1360487cbfc0724ccb5b7c86a3366

      • memory/1304-59-0x0000000024050000-0x000000002408D000-memory.dmp
        Filesize

        244KB

      • memory/1304-8-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/1304-9-0x00000000007B0000-0x00000000007B1000-memory.dmp
        Filesize

        4KB

      • memory/1304-55-0x00000000032F0000-0x00000000032F1000-memory.dmp
        Filesize

        4KB

      • memory/1304-56-0x0000000024050000-0x000000002408D000-memory.dmp
        Filesize

        244KB

      • memory/2964-52-0x0000000024050000-0x000000002408D000-memory.dmp
        Filesize

        244KB

      • memory/2964-61-0x0000000024090000-0x00000000240CD000-memory.dmp
        Filesize

        244KB

      • memory/2964-118-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2964-0-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2964-4-0x0000000024010000-0x000000002404D000-memory.dmp
        Filesize

        244KB

      • memory/4952-69-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/4952-117-0x00000000240D0000-0x000000002410D000-memory.dmp
        Filesize

        244KB

      • memory/4952-159-0x00000000240D0000-0x000000002410D000-memory.dmp
        Filesize

        244KB