Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/07/2024, 22:19

General

  • Target

    5de8af71a1c1e5072f3b6ff0a1319647_JaffaCakes118.exe

  • Size

    366KB

  • MD5

    5de8af71a1c1e5072f3b6ff0a1319647

  • SHA1

    ad76d7dcf20a57e49ba86bc6ab8c3e0883958aae

  • SHA256

    94169be442a332880c41dcd7d0d3b3c14e7b760ebce65a34abb1faeb040efc74

  • SHA512

    d513c0553eb3fa1af0837d21872e29e901a051569b8c6adb093d2dbacdcd5e01158d9165e76d374a8b0d5c066e640fc4b6056fe7f23ac8585aef12630f01ce9f

  • SSDEEP

    6144:IppirDSttMfqHuq8h+Clz4qTn4q9rdHLQslqp9lCY1cZWq1aCej:tkhlXClky9rdHLQsMZQaCej

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

VICTIM

C2

hostname33.no-ip.biz:82

Mutex

56565564543856476346524523728942532

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please download a new version

  • message_box_title

    File is out of date

  • password

    ekrieg

  • regkey_hkcu

    svchost.exe

  • regkey_hklm

    svchost.exe

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3544
      • C:\Users\Admin\AppData\Local\Temp\5de8af71a1c1e5072f3b6ff0a1319647_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\5de8af71a1c1e5072f3b6ff0a1319647_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Users\Admin\AppData\Local\Temp\5de8af71a1c1e5072f3b6ff0a1319647_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\5de8af71a1c1e5072f3b6ff0a1319647_JaffaCakes118.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            PID:4388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:4608
            • C:\Users\Admin\AppData\Local\Temp\5de8af71a1c1e5072f3b6ff0a1319647_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\5de8af71a1c1e5072f3b6ff0a1319647_JaffaCakes118.exe"
              4⤵
              • Checks computer location settings
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4240
              • C:\Users\Admin\AppData\Roaming\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:2148
                • C:\Users\Admin\AppData\Roaming\svchost.exe
                  C:\Users\Admin\AppData\Roaming\svchost.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3332

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

              Filesize

              229KB

              MD5

              a0023937aba8ce1e8358313bd7135b52

              SHA1

              b1d1b0f69b7918f34f35c97693ae74e4b21d989c

              SHA256

              5f6a9b3aba4df7c5be2186dd7c49fefaff0b14db06fe8bc174f2a98f43ec3eec

              SHA512

              2b9dd53bba1b565d9b983fed66c957046a9866415e9260b693f55aaa45a8b54ca24d222aa1b439192b8426134055992f1d68aa1325abc9ed30dda5e63263dc95

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              523a7a710a2d61f9ebf1eb3c0dc5e535

              SHA1

              1080c732982da1428b14f5f87917594522db7120

              SHA256

              69154e0011b28452dfac37f52ccefdb1d68f8f8d7c5992922afea1ae00d00a2a

              SHA512

              103bd5de133db434aa49e5df549f4efd194b25445229fc5fa1ff643902b575a37023304af705acdf9c3da88a7f2e5c2d7f29bd8e17ff4e587acdf03899d00925

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              c0d711a4eec61a96d6ae6409615762d0

              SHA1

              fc39ed14b9f4d0727348971fa2b11264156b98b5

              SHA256

              c8978f6cbd3d9b2cbc707a512ee02cd9ea11c1a815de657cd3f6eb941af9fd0f

              SHA512

              13fbee36a0bd8811a0c5830b99de2fb520791a0d1e68ce9e735d5c75fff0d618c04a48859f673000c77c1dbb83735df6d5db19e7d6f805eb14716dd6cdcada24

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              fe29f40980715ffaebfe24547c99078b

              SHA1

              3ce1edec78a1c94c568888372c471d74d9833b6a

              SHA256

              64b1232f8528775011cd070c47818fe091e4aa0bee5251e8072f961607120012

              SHA512

              fa8344e945e9f5aaf51f04f453ab2dbade97e28226dbd6bc4e3b49e109bc40bd2ab84079336cf9ec1fabd20bd8993eab87be1253463513bcec41422123847786

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              5ad1dec8ab8109a59386ad06a21bd5b5

              SHA1

              4add7fc79ee40f6d16c299be4c82474843bc8d2c

              SHA256

              fec01453588ba2c72d53024d9975bdfeb08cf89f3d00d26998982631c1aac07f

              SHA512

              2ff18dff6cc539557fdc2365f8b0c8bb2b06f2771425ae20e915e2cda655cf3dfedde0f080760d406037a34b36bb62c434914233d037d850a9e955b3ab4383a7

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              af7957862b9c3cd797ac4bd540531065

              SHA1

              468e908425c4cd1d5b0f8dfacd7831d36ef9514d

              SHA256

              12921b7a62deb589f70c7809b42ec20fc0a13c76a623e508636266b3498dca03

              SHA512

              94ba9c5d02dd99490542b2e18cd7ad6d435c8b0fd8886f4dd99ede4df0a6af1b8119520cab81d439b540b52422e39517b24c1c37f0410a39f80eccfdf101bc4f

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              a1f16d086703b36fefb8586a8c6b660a

              SHA1

              27686cba7e852b835173960560002c3d5812b8c4

              SHA256

              0f854020cd00665d052e412e6d08d2b8ec3af4547cb7052071cd858c4100b9cf

              SHA512

              cbaab0363e15872b0a2a80e7e544d32785969dea1aaecc1de072d7ef40f5296195a7596adcfe66a2409d97e692da812aa1c64c886fea9ce0d9dd242cf35382f2

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              c14db7ca31fc87d770d815a57b691b60

              SHA1

              fa8705ace8684de592e93edf0cf7619b67dac4bd

              SHA256

              d825eba944c7a7c631b1b3e07346eba619a1ba7f70287b0903c24784ab8c8076

              SHA512

              be9c69105c22275bce24cf9d174e7ea6030c2d48863bae5d5ad647c410a59eebe73f862c1a36ba569c74a82a2b405a306982ead12a6b8629505bbb6f0a809469

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              6de83325d3a819279d29e0685b46e6a2

              SHA1

              593aa558654abd649aecfcc6b1412e51f09c5d7f

              SHA256

              f247dc78e0709bc7850477eb0b972b5fc116b36aba726a7d4a70808c8bd29278

              SHA512

              a33c2404a9e820d0952dc2f31fd3deec0f9f7dc355f6e5c5bed078677f2735562f7487146512df69fb3ad0e3ce1aec045f12498f0c54a4935517eddca02d040a

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              267e096b5c9347b42404e2dd30e1333d

              SHA1

              95c58c2b9e0450c65da73ec8fec105a2a72a8852

              SHA256

              b5787d5581eea01e8e4da36146a81103633724ef5bb3e91953b6df26d47a3740

              SHA512

              4e3be3ff45512c1a2637834eef8a2559cd3f3245aa6ab5a287c0ff73bed92688939e285f7983fef229246a74f4e9279ba56c5707d48084880f71655ed8585dba

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              8774667ab9cf4784b22c2caa29e61a94

              SHA1

              bba494367423817adceacbc8348ff949a8d1f270

              SHA256

              1803980267c43e21ad8b689e7d85c686e6ea14b5b699e1af93c36de487d796b9

              SHA512

              ee0244a358b2f55816404fe859a1439d666ba71e16523a8db592a1d51ec71e4c3535e3228071762206cde887f0ab3aaf2aaa78a9b5c4d538f94358f6335b4182

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              9fc743bda7d4457aacd30fb93d343bf8

              SHA1

              f27888faf4dceb2a0a8e49e86393b02d911b7dcf

              SHA256

              a52ac58432d03030a2cbed7bb3dcb2a430b323b8f8eae51848ae618425fd5073

              SHA512

              ac03eb91d2d2946df2773f8341f7a603c360b041fe18cfbb0c7f2072c3dfeae68cfd6c5dfd9a87bced07e865436458a6377b229e8ec425014db7e8a874c57be7

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              f303815929eb8adfab58f3d998949cce

              SHA1

              55962a96f2c607b74d436793d1416b4cadeffe30

              SHA256

              7a922d59cb8635bc5324ca72ea3e9aa89e6de6f50c929a52b5983ba9437adf64

              SHA512

              0561b69f361f5c60132ee98cfe4cfa9212a6bfafd426555505badf7545ffda488fdc2f301a8bd5f3960f6a669730896bdec845a5dfb86b637042431aa3f4d826

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              f93bdc64c9b5a2c0d806e2fae614ed45

              SHA1

              c74a7d7380d9b27fec37f8685b611ea4d137b9ce

              SHA256

              8c7bc6b30f3d0d61ae2ce794434eb7365c40986f223d07fbd37d0c6e8d3e1fda

              SHA512

              040558e293a08281b20f626aa244874d0434a2402af21cec11a07eb72e5d3f5fb65d52de2a025d23e4fb90e075a03d86fe1334098ca7643310310ffcaf767d73

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              5d66fcfd62b4beeec7abcefc9cb73e1d

              SHA1

              575a8b1536d289750b0193ac094f68f7c5b7f480

              SHA256

              8fead2d7813750aa0a0536cb739cb383703d1bd3b385c4c19949019b46592b06

              SHA512

              85df1f0b79a37b40b61c56e04429b1f11f32e0e8fd572d9415af0d600dc17dcdcb9b83a69721a7e0c0b6dfe1f74446a0e3afc8e3fdf60735ba47eba9a7fc9dd9

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              e68bc1d7fdfa7d7b76ad7935d77e95e0

              SHA1

              de7f3f84534bac19a93a6923e809075e84688f15

              SHA256

              7887e2b4bd634ea20da50f255b2a05a91db2ea934e58371535a88c8e7eb64d25

              SHA512

              368d5f56c7611e051193e2ddfd8488263a438761593884d331945a5289877f5ca9183f9ab8487a9f1b8d85564be3a1fa15e2923df96dd7aef5e31c26e960ac83

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              36e9592a64f0116c611743c78ccb0d1c

              SHA1

              7d8ccf1c5ad3dad1972d24d8c1339b269332fb93

              SHA256

              8c8573d82d016a9ec815398b9118ca93b0833873ec0b4854efb0d5a1c2166b16

              SHA512

              1403b18d311c6287cae06cae160fd1dc8fb9c196a93ebb89bb3b3c75229d5e2042d5511e4549ec2ee25c123102a56c88d1b5fd4ab37395909e29e446c3841d98

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              b6876e9caf1fffeeb31c7426759827ce

              SHA1

              fd6ba8ee5aebd16cde245513a96eeb89d945227a

              SHA256

              37d482724804985ce0af3cc218f7134cf8ddf05e8fe781532599ba58798ce4e0

              SHA512

              717273f3e226a5ebe26591b61cc85f9b96cf7441399e82271e2042a7cbc9c714f4e1a37f28e463715b54f2680d41f8717e26b3cf10805677a7dc7d73a9586824

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              ec68a127bcc9b90625e21addba624704

              SHA1

              10bdfc521949ec79d29f47b922911ea2d724ac9e

              SHA256

              deba2b53acba52697e67d55a0947ed37fb646523caf10c3c86ac42d9dd94da9c

              SHA512

              fd371a064ae51aa90e375e149a5e5a01eca6111b366891d88478eab23b744f24217f7647dfcf54aad5da583e39e90956f03323c7c3d209349197c4d3fca62aae

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              47acfca6b9dc0812c4853c5c4c5c1b84

              SHA1

              fee70190e9ddbcac52b82f8b2287531bf008b40c

              SHA256

              70ee731903b030ebf09120a95437caa39505a603e3d33ad58f38d71b8441fd54

              SHA512

              b6471872fde80d3fd3e8336cf67bd62d4f28edbdcc5d6d93fc58c6c261bcbb2b4c6f6d11ec826c4dfb6fd700a1fdf24aac2018002138727e24ad882acf830821

            • C:\Users\Admin\AppData\Roaming\logs.dat

              Filesize

              15B

              MD5

              e21bd9604efe8ee9b59dc7605b927a2a

              SHA1

              3240ecc5ee459214344a1baac5c2a74046491104

              SHA256

              51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

              SHA512

              42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

            • C:\Users\Admin\AppData\Roaming\svchost.exe

              Filesize

              366KB

              MD5

              5de8af71a1c1e5072f3b6ff0a1319647

              SHA1

              ad76d7dcf20a57e49ba86bc6ab8c3e0883958aae

              SHA256

              94169be442a332880c41dcd7d0d3b3c14e7b760ebce65a34abb1faeb040efc74

              SHA512

              d513c0553eb3fa1af0837d21872e29e901a051569b8c6adb093d2dbacdcd5e01158d9165e76d374a8b0d5c066e640fc4b6056fe7f23ac8585aef12630f01ce9f

            • memory/1732-12-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/1732-4-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1732-2-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1732-70-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/1732-3-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1732-145-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1732-9-0x0000000024010000-0x0000000024072000-memory.dmp

              Filesize

              392KB

            • memory/1732-5-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/4240-1508-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/4240-146-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/4388-13-0x00000000009A0000-0x00000000009A1000-memory.dmp

              Filesize

              4KB

            • memory/4388-14-0x0000000000C60000-0x0000000000C61000-memory.dmp

              Filesize

              4KB

            • memory/4388-35-0x0000000000250000-0x0000000000683000-memory.dmp

              Filesize

              4.2MB