Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 16:29

General

  • Target

    3581c011fe416474569840b0f0c3a79c_JaffaCakes118.exe

  • Size

    296KB

  • MD5

    3581c011fe416474569840b0f0c3a79c

  • SHA1

    8abd285bf05eef28beb80565ac9f042abe2f37d7

  • SHA256

    544deda9c77e97e99f7fb4ea0d68c22975b88ecbb747eaed7678c92966d20ce4

  • SHA512

    d80daec899e15cf3755b6c3606ea80f3094aef86b6a977d41a018040d8c4055eabc4222c1e1f2b982e2ab3895aa7371154185105bb927d2d4dceac933d74074f

  • SSDEEP

    6144:9OpslUlhdBCkWYxuukP1pjSKSNVkq/MVJb:9wslMTBd47GLRMTb

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

remote

C2

2179.zapto.org:25

Mutex

K147PA16575S40

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Scvhost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3408
      • C:\Users\Admin\AppData\Local\Temp\3581c011fe416474569840b0f0c3a79c_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\3581c011fe416474569840b0f0c3a79c_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2896
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2256
          • C:\Users\Admin\AppData\Local\Temp\3581c011fe416474569840b0f0c3a79c_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\3581c011fe416474569840b0f0c3a79c_JaffaCakes118.exe"
            3⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1348
            • C:\Windows\SysWOW64\WinDir\Scvhost.exe
              "C:\Windows\system32\WinDir\Scvhost.exe"
              4⤵
              • Executes dropped EXE
              PID:4240
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 588
                5⤵
                • Program crash
                PID:4312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4240 -ip 4240
        1⤵
          PID:3908

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          224KB

          MD5

          7f93c18fc062b51c866b3762b62f3180

          SHA1

          2f617d068303eb6396bb6a1ce32f5ac9f32a2cce

          SHA256

          418f4e63fb6419380a701bd0323e97a23fdd234303970ffcb6e0d386d220649a

          SHA512

          0cb4ac42e7a9ae13d13d5314fd48b37a3aee914a03471bcbbc7dc986ee056c5ec376f5652064f746975f7c9bdc8ac6f4bc82ba19ec4ef915f607ac5bbb3565b8

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          a9e5213dbaa10dede41764dddedc0860

          SHA1

          ba7bba1493837904b6f70419c57f26bc6c298ec2

          SHA256

          d48c4511956c92bc812672263f583cce6c2e455f72a2b1f6581ba94749deb500

          SHA512

          20da2b04edc3b838ff290201285a98e6506cf8d5543715b2083d1d297cb8999b7b61704a6efd9ec8cda878342135ee374ba7f402442554b8d7fa1ae80271806a

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          544853b37e9104b6e148fc462f842acd

          SHA1

          74a5b9365e0be8f311b53786ec0e182ac740fe12

          SHA256

          333f07ba1890fd843084010c5067fe972c3a079d9ad0ecda2ff008022984166a

          SHA512

          0d0ebb27664427b9e1265d5f6aad65708a8dcb08490937150fd22fcc35102a64c756f27ac393f93f857fc2e00243b5022c86b44efbad702378361f05b2210d13

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          650da3222f7d5288d01e18f8f7175218

          SHA1

          ac38a816adf33b4423df085e4eac3538c61f6200

          SHA256

          32091f6eb41dccc44aabea60b01a00ac8df018055ef879af101f7e1a0bc05190

          SHA512

          bda3812d403ada5c3d837cbf97c5769db53931c01bfcd42c7bc453960feef3b3cde0cecf6fbbb8fc843692b678e4e7215a51ac29dee9920643393bfa9a600309

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          a721535bb808cb707e28a1a61d5664b3

          SHA1

          39d03a7be4534636b6f43614de918cfe56ea2638

          SHA256

          a7c20131a9bb385e3b6942099eb1c14a2f922d011ebc152b38e7771b2ef032d1

          SHA512

          34d39dee3ad4c1eca81384a2e317f4f7119b6671f4b3de1f6346cb480bc8c2bc4eabb5da625091f32c80ec4f87aca89b0374e9da231538c33a85fb4fa2e434df

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          51524c394c05ea2875f0a2f14e3725e5

          SHA1

          274cdf06712a7c304ebb8aacb473b1838d5aa8a5

          SHA256

          2e69dee1cf05a47fb68b79c614f9ba9f25b4e6408456f9c4cb2404d23d10a662

          SHA512

          dbf5e8209b407cffd42cde86b44e9cb0c10b384748bb4d367414ec135db84444b9bc637735c14fb3ed2cc9a6d31133c7e11cfd44b1aad2cbf1d7f40f1e34b1c2

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          71b2a0a7f6530d2aa369de8cb49d4c92

          SHA1

          ebf945a404a661c49f10d617724670ddff2e4afe

          SHA256

          788fb1e0fb44d78bfb849893ef965fe964ae5d4312cd0513c3195fb475f4354a

          SHA512

          bbc47af676ee1b234aef8f052c1b2482091bf9b3b9dc404514dd02d7112a5ae43cc861a314e5a91cfd4d528b1b25009d4fb1a1d15f3b955fad1c15d4b3230189

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          47b9901e72ea821677f95a2780d1e1b7

          SHA1

          d5972c87ee263b5799af0b36e12ded21f545fd35

          SHA256

          80758d79c3bf3d91d463eb07055bda7d4b24df7f89b0c75e6ad70171a65f71c9

          SHA512

          67b42c7059b93e6afee3aac0aaf5ad775330f46c666553cb27a48c68d442bba21d33594ecb4916642c48b331997846eb9f98275423f331a7a3feb46004430ca2

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          354eec97426e70cff609db9890e41778

          SHA1

          b8b6b1aa4f2f108202ae03e21ce9c748d46b163f

          SHA256

          f1be2c1232935427b33311e7e6ea5d1bec82f76edee0a6755dafbb8783f34afa

          SHA512

          ab2634584e999cfb128008e50b504dff285f1e238c0f40e28923c0dab4718b8b328073b45499a265737a4a42257697a8b3c5838587cc315298339e10e74e2c76

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          df249fd744437091bdc843484195603b

          SHA1

          541680d17aad751b5d15959a81b1292d5443c48d

          SHA256

          4412f111b0f868400a348e2a2042a55fec4c905e16de7f2c43b79c883bb6038f

          SHA512

          9a46c06436832896063635999c5a80fed5213bfe0697a3f8a0f0abcc9e4dbeb1ff7e5d676e4b9e77ee50e6bfafe855f482256a30d48addc39a9dfe01ea6986f5

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          a46c952f3a4721e4b9e24f1a4a167aeb

          SHA1

          da4577d5f97bd2a7c49916115f2e6454a0f44994

          SHA256

          cc960d18c222d4a95599fd5eec0958f2f07a7b6df064a01d068e46f9976eb326

          SHA512

          b1d77f1a55a7d01b08caef6260fcbbd052e0ecd47804850b78e012a58955e44e97fd1ff5b17449e075310f3fe81c1d6fd4bf6800297f05a05e0b8db199ed503a

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c48efcc54717f69a4e8d4f78dd228675

          SHA1

          14f26d6a826aaecc87dcb3e862cf6bfd2ef3acf8

          SHA256

          856301b44ba735a365843fbe6db9e74345959e1a39a6075868ac03f2eadaac64

          SHA512

          8b054c2ad1596b21c399813494baeffe7b0c4a2be3f7cfd75d750f6998fc108a6b64e58b94a783b1079b291c5ca70c0500ece3331d49d28bcc071a6ab093e5f2

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          952ae6a105631b43029e7e3afc8aa2ea

          SHA1

          37f87f2a4d7b95b1bca661bf1142a2dce80aa70c

          SHA256

          b9cf8198a9d4024105abc9d52a7c7418f0751fdbadcde69ab1b50b246f37a8f9

          SHA512

          9db80350b91fc404c96f3cfc74c82e1bb35018afb93e566793df514ef8e0cdff2d1d7b1e86676ce731165515cce398d63537493426c4971b57ba4a500b4db1ae

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          212b12283ebe93dbf210cbd4e7ef532f

          SHA1

          d2ea1b6348b3eb8ca0c8ba53b0227fe2310c298e

          SHA256

          aa5b4314ee1bf2337cec99ec5178403f592085aa84d684494eccd2682523b49b

          SHA512

          a51034c391a2eba25ab58ae4301b9778f3235a5aa0dc7fa0fd6371b7098c742fbc7762af9af1acdb127fc814a841439d791261aa19be862c2fc63e490ba6aaf9

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          89f0a267d6dd0fd5470a1c3f24d0879a

          SHA1

          71820572f8b7a461b9ca0197f37aecafd499bb82

          SHA256

          b8d5b4ba6b4314d7fc731afeb13346d0091d124d983be7f1286f5c1907eec45c

          SHA512

          9b778b0b6e738834be6adaf0c4ec683c6d3d0dca37764b9269551d4e1853fa7420e5726ed845ee02f9f6d20b8d8950548088be4dd18005c8d49682e3e2ce1316

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          56b8a383b5fd6e60628916eadfb9dad2

          SHA1

          78c3dba3c70fba71a46c0a1d9328e58a91d32806

          SHA256

          a6be8c6f00512c3241884c1760418a46cb680fbfb213f1fdac1b12aef9500c25

          SHA512

          e0d8490455bbcdee00bdc78ee92e52dfd9ea75615f543ce395b0040ee6bdd7c832d85dd3ba92662363ed69d39993c36c0556cfbfc16784a126df1ca0ac8f82cd

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c5c21646e370acca9a816b8cf0cd111a

          SHA1

          26fbcd7323556287d641d4aa87d8c1ef53bc59ce

          SHA256

          dfb85d8c8b696e4a90065af63df1f594a138f05844b0887d55c74aa82919fd5d

          SHA512

          4812c15f91f00026f064ee6e6f2e02b5610bc695fbb81f81db40ba9dd35ae10c8b199ea385bf0f686cbb030f5f75cd490cf68ebc1cfa33c7265b726ebb66bc25

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          2081b826e40b34e8854b8cf935de28fa

          SHA1

          0eb91ed7c12fbe0f23a3e4e3d5a8a14a76ffc787

          SHA256

          592108d8d439bcccaad531d0fabd93d1312d48820de0c8a666dab9c9a5bb3b5f

          SHA512

          05f70dd808c5136f4869e0bfdd6f006cf95c1be1f4ed0f8060d56c3558c0059d36e302d193a39873034e1dcce4a59cc58d66f545248790e0d11dd9fe626f4df6

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          2f3ae33af94b52901de6fcaca77e6b69

          SHA1

          1032b4ce96dc3bbc486bc959186ecb2656593c7a

          SHA256

          c86ca27b98a3cb85091337545c31eb5aca7df08a3fc2d396a69eee7cc74d5a40

          SHA512

          acbba7893420ab62f4fbfa6e4f65bb2b73b4e63d6f1368db04f262d36bf7d51492a6667b79c5ff3cd4bd3553851f3c70dedb0714ffa51601a05a60b0c0dc0a97

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat
          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • C:\Windows\SysWOW64\WinDir\Scvhost.exe
          Filesize

          296KB

          MD5

          3581c011fe416474569840b0f0c3a79c

          SHA1

          8abd285bf05eef28beb80565ac9f042abe2f37d7

          SHA256

          544deda9c77e97e99f7fb4ea0d68c22975b88ecbb747eaed7678c92966d20ce4

          SHA512

          d80daec899e15cf3755b6c3606ea80f3094aef86b6a977d41a018040d8c4055eabc4222c1e1f2b982e2ab3895aa7371154185105bb927d2d4dceac933d74074f

        • memory/1348-138-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/1348-1439-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/2192-6-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/2192-63-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/2192-3-0x0000000010410000-0x0000000010475000-memory.dmp
          Filesize

          404KB

        • memory/2896-66-0x0000000003370000-0x0000000003371000-memory.dmp
          Filesize

          4KB

        • memory/2896-68-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/2896-8-0x0000000000440000-0x0000000000441000-memory.dmp
          Filesize

          4KB

        • memory/2896-7-0x0000000000180000-0x0000000000181000-memory.dmp
          Filesize

          4KB

        • memory/2896-534-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB