Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20/08/2024, 06:46

General

  • Target

    ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe

  • Size

    953KB

  • MD5

    ae383e3707af91346f4fcc968dd1a5db

  • SHA1

    704efa833c46f50b3b81a287f8bd6efb667855d6

  • SHA256

    ab6bca7771244fa536ae998bcfd086eabbe92175d67bf907c94de79fe250842d

  • SHA512

    bd87271b17d9321afe45e9ad6ec48d01b8c0dbf149a6ada1dc3d2cb28f7be9fb3b60a714512489ed8e66203077969ee9d9396358f3983f138dc9a1583016f953

  • SSDEEP

    24576:wSyYxSeNTKSAUQxCcE1R51uw1I54fqR72z:XaR7I

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

lillelaxd.no-ip.biz:100

Mutex

4JU5R012K63002

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe
          C:\Users\Admin\AppData\Local\Temp\\plugtemp\svchost.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:352
            • C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2096
              • C:\Windows\SysWOW64\WinDir\svchost.exe
                "C:\Windows\system32\WinDir\svchost.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1760

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

              Filesize

              224KB

              MD5

              aaa93e638361df19143c6ebd36642bb1

              SHA1

              295d3c0328cd9b14f74c16571568363b386ef147

              SHA256

              16420fdd2b4cb1e6d44ad0d79536f0ff363bd577296f58f551ec910d55749a51

              SHA512

              1df2d4116d37a1850ffa2740ea32256d225ef2a9ca2ebc059f72d144f631ff0625f7c17b0dbc5edf61e42c106c1b035d6450d255281be8675c4fd4bf223175ad

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              94d7fc32e4df349b91b35c47ea3f3367

              SHA1

              5564f4327b1c15d9e6c9815685721ced71635631

              SHA256

              b2a39dd96911d0fe191ec1565b4cf95590f9b1d5b24f2255857f019ad1c8d1fb

              SHA512

              cc04c088c97274905a9605d097ed91ecad8cfe8ab8017a79a9982eeac46a503e040306b074f5bc9204627d9d512664005d759eb5109a82f1639bf3f8096555c5

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              4d0a102d1937d1cd08bfbded70ad0453

              SHA1

              c750728084d2ef7937cfacafb0b8c0f812f61e21

              SHA256

              c263ad27a08d167ad9efa7f515829c82f32df63d4f419afc6a34218525d6bc1f

              SHA512

              b230dfc98442af48002a6e94777698346b7d58ae13aa0fb0eda2cdbd8addb2d3d6ac4beb5168b846b33f848b0390c0c56a78290e1a366ff5c7413cbd2682d757

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              8ce80bfe2a2b9f572c23ade45483f76a

              SHA1

              9816780a398863fc1ae72da426487bb899c4fd2f

              SHA256

              0caca68a19c66a4cfcf8cb9dd4174a8da12d300146a0f0d7ef7e5a6e0b4ed682

              SHA512

              97d4542febc194df15b80a72d8b17f9bd04c166a8592757ce8bb6e8738fee03b07bfdd613ac3121a5b6bfd286e0762b73cc64a4528a11293989c672d875f59b0

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              6d97a15acb82945e5746a2a1f0fdf986

              SHA1

              8d0220ba9ce01749a4b46b1110483c6a078a4c90

              SHA256

              13f8a9251a1c39f6e1233512487a263facef40ab0c4c57ed2e5d7bc23bea229e

              SHA512

              ffa3ac82214b6b721f14ace26125f0b8271b73b388488711ccdd862f98ee9abc8b278aeeb232d3f91906d46d5c5bc38ca3ada0977066c70e27b1763af4bbea18

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              343273d211bf12f642c4a5ab47befabe

              SHA1

              f8cf6ea8640690cf67df20d1b91e5a6f23b968ec

              SHA256

              877018305c8fe7498671f863ace3d2e54263c276009cea4d25d53fc294c7dd1f

              SHA512

              90c1f083420d58dac81c75cbab5a935db86980567b8e569dcbadba431766a727cedc1d360dd9162f6178c2666fd6cd13a407d79c983dd52bdfc25647b7b4b929

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              139d121db92f3fbd9b00fb473c057e62

              SHA1

              ef1927170532c175dde93c4f7edc7baf3845556e

              SHA256

              528c5970492cc20697a954c3129de6971c4a4612e5d6f170042e9b994de6196a

              SHA512

              746be9f72c15e03259e2908a3b8ba3f989f119f8c566f8c482a2cc506708c844db6f53438594ae44dda29c0afd392b02ce242e7bb9e3e4e9110f253c4827ff2f

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              aad951acccd0ffeb6e368ec9615be8b7

              SHA1

              6773a7cf45427b4a24bf325fb5f6538bc21cedab

              SHA256

              ea2bc28e746502e25b18593f935ab6653c00837f6d0120d4b3844e3987741056

              SHA512

              1f6785a601568f6452dcf76989cb424fc57abb697cc0e79d15a0cc4602c6b50e564552f8b05e7bf5c78607524324da10e3d2accd0fa5b7f4109d0612f24d8c89

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              b78a3e577521d8ae70ac43bc0d3fa0f0

              SHA1

              c5de2323a4d2b266bbe861dcc0292c277b297146

              SHA256

              5a3e5da38f7b12432103dbc3de545983dec0da36964d4e222e37b74ba1e693fc

              SHA512

              f45aaff9a4203fa7ac0316bd4f4f6086cdc485d0d8d236539614456bca6333c57d7769abb589c12e2d469f4945abf989921dbddd86dde68ee05e7db863476441

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              e3ac7b68aeef80df3e2b1adcb8808d02

              SHA1

              054fb7e8d9ee4e345b400c26c44bd9f03cac0f99

              SHA256

              09665d725213395c355db8c5be0e8d045e620cadfc8f01c06a38669d3a6e67e9

              SHA512

              44273a2b3db8a4955d0186e624c6f4d863a9b4cdc5501f6d226e409304f54b054ac18fe3163c720f98da2a5d8ed2fb42d5fe42af51c5120028b91643779cff84

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              771a1860bda0830b1b32ca557d033438

              SHA1

              518c1b74671eca5b0350fc7a41d8a62b33709374

              SHA256

              c5774693063461c3cb15edb23e924f30c389c5153c09b91dc1aa34f49340896c

              SHA512

              18716f61cedc8311d00a157f0d08a867dbe488c8cfc38eaf98cbfea6efb26f9e95dceaf3114b30e4d34f538e4787b46ae5302985d3423f95e4ba718bc667f303

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              75a1c7ce1bb2032b18f68fd21cf62239

              SHA1

              d311010c8b63171311f476b0036e7dfd6394e4a8

              SHA256

              92dc7f889b6d69bcf0cf155e1b8a8cf0a14d6b3c43469485302207b9dd09895c

              SHA512

              8b4029452aec224c2ef42ea8a73cebdce549845ee7f6be81a47ce6e3d44f25e068e0d2ee843f16041e945659f0d4ec6223500ebe2cbac03d645b34ef442a49de

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              bce109234fe82c41d5e1719f76bf512b

              SHA1

              6ca9307f7ee51d6d6a7c61d012960a1136214308

              SHA256

              9c13a143227a8de74bd8283bc15e822639dd8ae968053fc94eaa8ac73ac45fa3

              SHA512

              033b98d3f6d277c4098c05f1342dc3030715ee4e7836d7805616279ed37b44f1fd868e872b8ef919424f62c385cd1452dd6e672e03534f2759775ee97e8cce33

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              8ac0ae6621243c45fd17909cd11d310e

              SHA1

              288fa9caed838951225d7964f24f24a4f41174a2

              SHA256

              ed435ff46134801843e9e01a64078db2fb26b7b47c8061e58f323e6167fceda3

              SHA512

              e432830eece55b7bbfb92f16c9e86481516723d5609df01f429e26fa844a871c1c9647837404c33de890c969991781bc127502a1e15943f03aad470a3ac7597b

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              78eca65d8126bb17665692d51236b8cd

              SHA1

              00c99d97c858ca4bf6bf0919f095ece83810fd92

              SHA256

              d5b6dbff4191849c75df14077ffd086e2c97b91a6641a860eeb4e6137ad26f0b

              SHA512

              2a9ee7b07094ce726490ff8b896a1f50d679a39027cfff2206c35e96da177bd8a05d9850d94a9ad69a61b3eca1d1c4866f22b0df37297f7205e44309d56afd89

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              9d1630c1fc673163dea537686209c9f0

              SHA1

              62d1bd5a414a32f49fd2b1c57db3c7d907793d26

              SHA256

              2936ebeea36a493a3d718b33f1a393c4f3ae09d7b9cb9721130e889d22dfc774

              SHA512

              5ce6507e3b4b0aa273d3ac2839cb0fb014efebf3d40424dc052f1edc3c82264e3644e6cab74a78dbc8ce9a89572252a2051c108a8f2b32e63a59b021f6133388

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              8f035f51e943cb30462336f723d5f319

              SHA1

              419126c0d5aed137508d5932f4e3303c4031bebc

              SHA256

              b3e00895cb40a9a6dc366cf545738c80351a0be228e4f7552645a472e2cf4959

              SHA512

              175bcb6ed9af738257c44c0dd0d3e39448de6e7a647c2fe8611df26dd5091e55ca96a38c9a4cfe5cfd1e2bcd7d11085abd9d4d13ed6cd35f73773c873062211f

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              939cee2dee200816be53181c8687c895

              SHA1

              bd25956ffd80df7b88c874300d9a20ca76731ad2

              SHA256

              85cda01761748b479e23c95386ffbeb53a943f4b3f9f35b2b7ad35a3ea24c1ab

              SHA512

              e19b845f39b2f8349dc6992763f639998e82952bab812cef6d804c1983d24d6f3fdbc7ab034a6447c3bdd5ff2ec094b54ecc49feb75bd8a1dd20a85756c4e7be

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              db5cf08132727f98d5a7dc8c1a9d19ac

              SHA1

              897623c4e6eb82b1de42a3cb1d47cabb0efb1400

              SHA256

              6a1c2a4befeab7eb057a4a73103c4c422ca22936fc22d4e1db9ab127a7653562

              SHA512

              420fe8a44b697b8d157fef3dcda3af0abd6a9a3ab08a4bdcf658ee52bb299f22ab129467ffe84894925a572ef4ad2ba5e7e3db60d314b8c7c937f572db2bdf89

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              723297bd07a50bf181e8766b69e3fbee

              SHA1

              8f0aaf9706ec1926ee7855592f9734be68bbf20b

              SHA256

              709746c8538b08852893f5e0fe1246c62a9f7d378d39d15f9dece618b4f30987

              SHA512

              a24e82b917018a89dc131a5822d49b6c100dfa2be91e7c49cc2a1aa393b16d530405dffc4caded9678013142334c9454acd26a3976cd7122711760d56b1bb231

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              cdd5cf4b0ecbdd1d47c6dba104b59a8b

              SHA1

              f158d739958bb8817cf586e8dc6a251e9f21edac

              SHA256

              b44afcff4eaa9beec0031d552c5cd3a9067c92404bf0ad5d0210a76beee6e73e

              SHA512

              3c1b9657642d879fa793de4836609aa8b8fa52d6ac9c0e55adfc9d793eedb746e7c04a14d8dec2f6d5ac68d1a10974b64d44b7c8189d1f904c0875eec6163e9f

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              e486dbf60468eb0324ef28679cdbe285

              SHA1

              33a4352fdfeea31cede084eb53191c7ec43419c2

              SHA256

              accab860e784db537540888fea226d715badb703efa9e456b465638c2e8a15e9

              SHA512

              a887453b5e75f7a1f1525a207e90d77bc3bceb350d171c96b8c7f6458a1a513ab1d3c0fdbb2db9eaeb7539de2699831abcb02f3f936388e1644b0755d8ff4dc3

            • C:\Users\Admin\AppData\Roaming\Adminlog.dat

              Filesize

              15B

              MD5

              bf3dba41023802cf6d3f8c5fd683a0c7

              SHA1

              466530987a347b68ef28faad238d7b50db8656a5

              SHA256

              4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

              SHA512

              fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

            • \Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe

              Filesize

              1.1MB

              MD5

              34aa912defa18c2c129f1e09d75c1d7e

              SHA1

              9c3046324657505a30ecd9b1fdb46c05bde7d470

              SHA256

              6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

              SHA512

              d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

            • memory/1276-33-0x00000000025B0000-0x00000000025B1000-memory.dmp

              Filesize

              4KB

            • memory/1324-930-0x0000000010480000-0x00000000104E5000-memory.dmp

              Filesize

              404KB

            • memory/1324-576-0x0000000010480000-0x00000000104E5000-memory.dmp

              Filesize

              404KB

            • memory/1324-294-0x0000000000020000-0x0000000000021000-memory.dmp

              Filesize

              4KB

            • memory/1324-278-0x00000000000A0000-0x00000000000A1000-memory.dmp

              Filesize

              4KB

            • memory/2392-343-0x0000000074720000-0x0000000074CCB000-memory.dmp

              Filesize

              5.7MB

            • memory/2392-0-0x0000000074721000-0x0000000074722000-memory.dmp

              Filesize

              4KB

            • memory/2392-2-0x0000000074720000-0x0000000074CCB000-memory.dmp

              Filesize

              5.7MB

            • memory/2392-1-0x0000000074720000-0x0000000074CCB000-memory.dmp

              Filesize

              5.7MB

            • memory/3044-11-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-909-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-28-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-27-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-7-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-9-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-13-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-15-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-18-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-19-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

              Filesize

              4KB

            • memory/3044-26-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/3044-23-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB