Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 13:04

General

  • Target

    b7be5d79239f2579648dce9b6196fe55_JaffaCakes118.exe

  • Size

    296KB

  • MD5

    b7be5d79239f2579648dce9b6196fe55

  • SHA1

    e23b1458b6cf7f20e4ee853dad4e368672c07984

  • SHA256

    20f8906727a426b3086166610a90ead9d35b60b5bf2d50942098a7f3e9bd6e60

  • SHA512

    ae22c4063e56b3970430f73e91c4331bad6c5d556401442207f152c3b7750476971203d3f180afcef625b0697268bed0963347f427ec0fbe985664199f05116c

  • SSDEEP

    6144:fOpslFlqbhdBCkWYxuukP1pjSKSNVkq/MVJbC:fwslKTBd47GLRMTbC

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

fares

C2

127.0.0.1:82

abou-fares.no-ip.org:83

Mutex

RMQP13UR42IO3J

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3576
      • C:\Users\Admin\AppData\Local\Temp\b7be5d79239f2579648dce9b6196fe55_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\b7be5d79239f2579648dce9b6196fe55_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3392
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1032
          • C:\Users\Admin\AppData\Local\Temp\b7be5d79239f2579648dce9b6196fe55_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\b7be5d79239f2579648dce9b6196fe55_JaffaCakes118.exe"
            3⤵
            • Checks computer location settings
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4796
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1132
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1132 -s 580
                5⤵
                • Program crash
                PID:1136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1132 -ip 1132
        1⤵
          PID:3632

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

          Filesize

          224KB

          MD5

          a9847db9c184e8c1d2b967613a3c83f4

          SHA1

          9c875169dae643a9da0666ca3ac4eb5fe0caad3b

          SHA256

          950c653ce976df4af850b0c9833cf64a85c5302e869b65be32601a4727e1ff78

          SHA512

          5f23538409a73773d22f29a0b192547c2d29ec44b983e931db6af98a0109530b991ef6dd3d236a5580d8a04fff610bbb26490811b7cd767d54e401ac2c1afc2c

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          0641d9d3f969ed44e1b9798f61b49c8d

          SHA1

          65ac4c22cf5046dc5db747898df0f2079296e5d5

          SHA256

          b15a0bb1a822d9a2d010a9791facc28216da1251f56436c7d911b3686dd19930

          SHA512

          6e8ffc068ad5713bfce4d73937138623dcb2a8e66969d6276cfaad339234d78ffb61d125a8a2fbedd3017d5dcfd5594905b4fbb2cf677675f09275af88a87604

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          0c3e701d418fb4e18d59bb7865ff68f1

          SHA1

          c4d00f670fd18c69d26a56b3908113efd5a11254

          SHA256

          dd0da907d854949406870c31bb1aabedf45477c1cb03a8c3dc85ee81d81ad19f

          SHA512

          46d262c2f37b0ce433948852676c83ea189123b35ec9143b485e027e08772ccd4cfc58f9b93c48132a95ce9814e091c2a59290d64853af8aa3b8c7df0e62e280

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          5fbdab4e650ff047e9364341f0cdaa77

          SHA1

          b87c717f042439a02a3d97981932e1046bff26ea

          SHA256

          e38bf0f715f679f3e494b928b7a536f07cade38dd79f2fe1b3005d5042d35838

          SHA512

          ad9f8590931284e65356125db2d45e85d688bdf8524152a87b918aea67bc6ac5b38330096a905597ffa15832d781a385d88ca4ea3722cb36a5011489582909d4

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          a4980e98f97d0f83f093552cf6a28130

          SHA1

          9116cd2c82aa86a726a208fffd39095efb30f969

          SHA256

          c814982722bdc8fa2aa43c6ddf731530121347852d8d3896a967cb0480cdaa36

          SHA512

          48f4c937e1a8008b5ced981aee43a5928736edca0e388bb7bcb4069f1a75f3ee9c7a5304058b09f2b6c822dbb1e636a08ed939bfdc1f28ab472b5e73daea0a06

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          b7810675a0616bed9b3c7bd9be27c457

          SHA1

          8d583724ed8784a371bd482f88be076381490552

          SHA256

          507349b93eec26be5c940c54eebf7015e4a49d693bf33c3f32a8cf07d07263ad

          SHA512

          5a2aa989c5058c0a0e1446a22dfa871b7a246eea5bdd4287cc4791dc6699343b3c8b3fdf5807f4dc70fa8c95cae1402ecfd651471ba9222711691a1a0e43607b

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          f4a6f246a18da2f6ca57d8da82647227

          SHA1

          b157c49f6ee7497cb2e8fdcea24cd32144a5b5f2

          SHA256

          9f4846cb36e2af13d9dc03c13b569533d246d53f9e9aafbae5a0bd7ad9536958

          SHA512

          fc753c430fea45b627583a5ddfdb3a24021f435127b99275c5edfd837d0a27a8ddc9b92ff2ddf78445e0a66a354705afb1230120375f449f94829bda9f8c4f72

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          916d97b0421b2ef55980e24e085f4f2e

          SHA1

          6529ce6a99ba3fe55227261a99d24c150ad935e6

          SHA256

          373db9057c50c1936ece0b82a0b1b2c25690664c6eefcdbf504b0eae3b46acb0

          SHA512

          cf94c678835201f1d8105b21cc312a2315d98dc11e7c45ac63198e1536e0476cae60b2e5713f83136022a496b6bdea5b005f094082b2f8b0a8deb66a39584e20

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          58b09d2c1d7d549a423f907c4991a92e

          SHA1

          c5b83fe89d34b53b42ce501fb21f6d082734eb01

          SHA256

          c118c9542536a990ea191e36e575c7392aa9824878935067015c238319065273

          SHA512

          c211490e77752421ba1479ad1930932de9f40e15004779a8d655d8a3c8f0edd0f0b1add6a28172f694fe320abf40f4141d035b4193d263095b5c301bbac677e6

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          a3f315949bb3dc506eab7fd601c35835

          SHA1

          aa1920dc0619d408d6c9d547a763898c5deb6259

          SHA256

          4efec39ee65eb21217123b67c28ce2be30a4a32d653dde961de0b1348a99b44f

          SHA512

          de42be6cb3047f77511c5b34f3baa9f76dde95ae50f22e641e3bc1619af6dde484c69c25cdded982f5c601b5f919f26e04cdbfa35390ec59a64ca2f4a9ed472c

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          e782bf81c245c27b30608293a145deb5

          SHA1

          8d3e61c6055d58e057057c82e34560a380dd5af8

          SHA256

          d8f6183079e4a9bb44e085193f3edb239f8f37950a783112aadd794a4aaf96c1

          SHA512

          0484f39fe1956621e45f6f2dea8b6b76bc186b19b4be177c03dba117de38274a0254d335869c4a71227e3ab393941879f263d4eda1e53267ee5667f9d1f3a5da

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          b5277c1cda4b46c00d00b032b5a91034

          SHA1

          99becdbde089429ab784773310ab92895eaecacd

          SHA256

          ac30e0ebda9e1528f6cceef468baa3b24c3015f593a80eef78d0f8685832e27a

          SHA512

          9ba1fc149e69ba8bc4fc3ee7f2867d59b5eccd4de3adf308bcfe851739c9e2044236fa02057930a6507aa4f144af8617426663488d02e28b417266cf5d67f157

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          bb724bedcbb21cdc63e12d968af80bed

          SHA1

          bbce04820577826a2c91f04327a3b6a68a5b1a6c

          SHA256

          83b342f67cb2c2d1a01dec80fc78b28f8c477abfa3ccf9f53df990768962d727

          SHA512

          58b0a5d8c77191f98bdc8519693f8e14f7e51433b2d37ead3cc47d5215d65c930f31788b14007a137872d8f60c75373b8d352131d7cefbd54df4bebcbc448c94

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          836bf732a84685ec9d94159d03057ce7

          SHA1

          865509578a512d2fa3a0a9d36cc93a80b5c435c2

          SHA256

          f903b8929e643359ecb0d69b31b36db2d30bf55c44f45ebb6ad80f3f0a2759a1

          SHA512

          ceee471d778b039e8d6a7554ccd0557f316f39d07aa6b1d65b7f9bd2ffa6fc3ca3b3fa27370a8c6dac3d8f11e272ac63a1128b852f13c67021323fc465e91532

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          1f59f4b7464bc860a771eece07be9260

          SHA1

          2a4428244c32493ef99a5c14e94899da4a75aeba

          SHA256

          a28975ed61c9921b23e4b078c765e40d72c8b8c74dd8b327a1cd40f4c60dedac

          SHA512

          b0b3d8a3c5de501e1c7404a891d0a155ae0fee38bff96bd5eee5c1e5b5d2639f4483e43ffd34a25a5537c94b434d69347191a167619b75abe367213a50e1ad0b

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          760cc67fb556a75f1854c3746fcb9d35

          SHA1

          cb5e4153151436e7cff84928122703addaef183f

          SHA256

          0ade4e3f8790819bbee2aea176af80556f628420adf062582c6a7f31e676ca68

          SHA512

          d81e99208f1286b512e9fa55546e77d12186e0cc1720b08c9f690666521c815f71372f86d115592335512face3100722d05c93554fab7cb05c555414ec9e63e4

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          7ed7459f3133ebe85b8847806b19012f

          SHA1

          74b4d644e4c231d16aa01cc78275ed138fbf4c7e

          SHA256

          d7853b15da5f43e542b61bcd5872044924a6d7a3c9fff02f03ecfa39c06106e5

          SHA512

          a1bf15be1008088b6f79779e9a517d826d91787661f11be64b3e76d388f0e0cd5f86fc4dcfa3ff7488b82dd1e1ce77f9e77e4ba551c93d17a9608f1364b4cc1d

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          5281cee70b63aaa0bc122137f49b0e1a

          SHA1

          f3b8ae777e0b48a692f1060ba65d3ec31493922f

          SHA256

          3a86c10d1d8c31c2c9e535e5a63e505ddcfd11e493fd251700b3191fbcda85f2

          SHA512

          22c27ca639ff8de7e1ab3a98a6ae9aa7db246d3f5242467557a427b3c131e3976a04e97e6b682b20083da2f2bd7e1a4c6ab18edf244d051bf26a4c7309fa5258

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat

          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • C:\Windows\SysWOW64\install\server.exe

          Filesize

          296KB

          MD5

          b7be5d79239f2579648dce9b6196fe55

          SHA1

          e23b1458b6cf7f20e4ee853dad4e368672c07984

          SHA256

          20f8906727a426b3086166610a90ead9d35b60b5bf2d50942098a7f3e9bd6e60

          SHA512

          ae22c4063e56b3970430f73e91c4331bad6c5d556401442207f152c3b7750476971203d3f180afcef625b0697268bed0963347f427ec0fbe985664199f05116c

        • memory/1908-63-0x0000000010480000-0x00000000104E5000-memory.dmp

          Filesize

          404KB

        • memory/1908-3-0x0000000010410000-0x0000000010475000-memory.dmp

          Filesize

          404KB

        • memory/3392-67-0x0000000010480000-0x00000000104E5000-memory.dmp

          Filesize

          404KB

        • memory/3392-8-0x0000000000B70000-0x0000000000B71000-memory.dmp

          Filesize

          4KB

        • memory/3392-7-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

          Filesize

          4KB

        • memory/3392-66-0x0000000003AA0000-0x0000000003AA1000-memory.dmp

          Filesize

          4KB

        • memory/3392-68-0x0000000010480000-0x00000000104E5000-memory.dmp

          Filesize

          404KB

        • memory/3392-158-0x0000000010480000-0x00000000104E5000-memory.dmp

          Filesize

          404KB

        • memory/4796-138-0x0000000010560000-0x00000000105C5000-memory.dmp

          Filesize

          404KB

        • memory/4796-160-0x0000000010560000-0x00000000105C5000-memory.dmp

          Filesize

          404KB