Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/09/2024, 22:34

General

  • Target

    dd2af62a6e7a3bd61349cc1be5e12331_JaffaCakes118.exe

  • Size

    911KB

  • MD5

    dd2af62a6e7a3bd61349cc1be5e12331

  • SHA1

    c396c842391a41f0d54ddcf1261bd6f1da5a8236

  • SHA256

    7c699fd511523a95ff7ec387fc198def39247db23a9a90892dec6c27e45cae38

  • SHA512

    e39f12223f4ebd3b67a78405e2147d99531ace6f29e08c30f620a2978d20a18583a50eb0a8fd2cf814f230ae74b4b6011e85f46e7e1bcc56a4de61f2c81dbe9d

  • SSDEEP

    24576:W/h4nro08r12+we645mNrWdFnBB6hdN+H/ItLKLX96k:WJ4rox4zZNrWdFnb6hdN+fAKLt6

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

a1x9x9d9xkcoxl.no-ip.biz:82

Mutex

7177T6L73U6BE0

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3476
      • C:\Users\Admin\AppData\Local\Temp\dd2af62a6e7a3bd61349cc1be5e12331_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\dd2af62a6e7a3bd61349cc1be5e12331_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2292
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1432
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1836
              • C:\Windows\SysWOW64\install\svchost.exe
                "C:\Windows\system32\install\svchost.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2548

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        18e1c26d7d05126724126fa9bd6f1d93

        SHA1

        5f5c803d1722afabf2cc2779b4d28f836b1215c2

        SHA256

        f4d3e4e0eef1d46bdc9db70178a698b7718646b89e2dcead35914b2d2f8a0076

        SHA512

        7af246297ec22d920cb76c8cdef4efa7846bae79a0eb2f089590214368f454e0ab356860630fb8d7339710aa5f8597cf8af2eb2b7385fd094b5661a7fc562a99

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e614bc5a0e3180b2e270189d7076cb98

        SHA1

        a192746c324ec6a5f100ac55e04c711d27098563

        SHA256

        f7ad6c8946baa45447801674d8d442966ba9b25eae5a5600151029e7e959e095

        SHA512

        8e4913b9f7ca93450f54637e74c7156ebf2bfe6b7b07c75f8fb8d2cdd1e3dd94024360317aab5f4d88e2615c24cf2776e433fda473fa9529d8fad2cd1e7f14fd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        cb87389c87cb2065d7d80472b7ff3f15

        SHA1

        490f8e4fc7bb685d0b83999958a77478ab22d926

        SHA256

        93b771de2eb1af30ed8d098e56a5fc544f3433bb18dc0d481cc41dfaba1c9b8b

        SHA512

        3b93869d420e4c98b9a7f50ea525f2989c53192febc0889d9a62ca55b50241803d7c133d5ac5f8aa1337d1ac45e5b19163b383b2c4fddd0a69d62ccd4dbdc21c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5aeb6f46cd775ad2d27f1f3cff98fd70

        SHA1

        fc772c7a0f33765ab4888af0549d4fd76da85b96

        SHA256

        1640c49724ca9127e77a30048bb754c23963d3b4bb57f06fb543c327d4a9ee35

        SHA512

        04279797289b58b175e2c0dc51321ba5c42c445f4013763c9c477be13f54f6629d4b3c6249aec0d27b9aa0959209dc83f6861d322491ec5347bb6720fae11404

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        348ac5d02aaef32d49f8d32a2c8694d4

        SHA1

        2fb9af084fda9a47acc070f6fa0c91a27bb6af9c

        SHA256

        e3991c67e833882f4266b4967f45da5a08ea32487a6eaa8148dca33e27955cbc

        SHA512

        25920e8cf4fbc3e2abaeda455e76381145287c754b04e91671cd9182f73a5e8d6a8cd1e169df74e425ee7a29352221458cbdc3218eaba2ba4d32914edd3cc1e5

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        747789d46c2e1278cb2aa5d5362c2daa

        SHA1

        857023e4a07b2fe007c9de72b3f34debf01c2866

        SHA256

        85fbdc2284a335e8dc3b591e140b1b478af32c8de93adbd16da3dadfd9899798

        SHA512

        6e65e5962a4036ee243077a0fc86771184739fe9835bed1f004c1d3bdec881afed187beb065012e656572a71ece29e6a729cfb1220d8ba027075f8e2df0252f3

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8c95d7c4976c1c4e0bb6315a78ad3017

        SHA1

        b85b1a4ad4e77f55184adea8b08a61dd158e45c3

        SHA256

        ddc16ed4d1db392df6b891d331397fca9354f85f8f28936b9711326b72488d61

        SHA512

        fd3d52d5c09e764eaab2f71fc06942363a0e7f7e6b342904938b56a112347682cc4df571d6b3d6c71a06138c14e63ce43812ae1c2457d03358671a1e8f6c9947

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        2b648545627c62b08ed3b90993286261

        SHA1

        7f726d5aeb7aa844d44bea01ea8bc945372cf258

        SHA256

        933bd6ee79061c4bc8f0a4c89896396b69c6cb3f551e3d4fc3ab511995acca8e

        SHA512

        8c2c8ee9301d4b78c9e43c053eb3f9ab711962331a2a79a73cb9a0c9e1c83a9db78fbe639b2caa9bf5930ce95c8d078282107ac44691b5b0e25bd48c3357480d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ef88cd7f164e537e4e770f08f5343b5b

        SHA1

        2ef93376d872fd8fb92e3465aa793b3ef1cf5c2c

        SHA256

        2d73de60f77a9ccd7693aa0af073dea0a2b4a9ec873787389b3583cd1442a11d

        SHA512

        3c546f86b0106a0639d1c96cd92889ac6fe7bb52cddb4c1f38ada7524450b769ccac2e6af73b016a923ad8f9fe7092d92c2dff520b31ab4a113fc44d7e4cfeef

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7cfee88e246285ab3f631750a02787c3

        SHA1

        499a9b5ac4e75caed5e8aea006430c25de604d5a

        SHA256

        dbb06eac153c786966deffde12e212f8e5f2e17b94612696ef1a5603cdcd3cc7

        SHA512

        5766f7a22def30f1bf1c5d7ca57b786c44a7b609da806d597fe058bfe18080fbfcb83307e8799799d906b3c9c2903ece64f5aa4dd2fcfae6985bf3da0c707cfa

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bab2b7150f84e19d687751677001280d

        SHA1

        49b87a3ba9524fe7854c142f130483d5b2d35d47

        SHA256

        8bed9f95556d789b9156277560cdf3762113eb492bbbb1faad7ae91cb797f753

        SHA512

        3e5e527f121d824bcc75083bf5e1ee7c9a92c4fb829fac7b699bf659ffb16c024b4b1172df4c198246df1363aecf94ece091afa2a933ea8e5941da0237a3b290

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3d651a695f15017380d954b1eb768d36

        SHA1

        22b5053c3212f1aeeb3c85039714a2d295c764ae

        SHA256

        e30f0d1bcad3150960879bc7c5c092f134b7ebea4d6ffe2927b6785138bf1a3b

        SHA512

        5352ac17c328cc05c6344b41d531af36a3186437be63886a042882ed5607aa9807807aa8d085958b0005ae0a072cd0539b646c0247fa27efb1eaac4797af10d9

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b1fab836469e026c17397a7baed01838

        SHA1

        4e471989f8d9b55a65037bbff33691d6fe0c6141

        SHA256

        9c7f1aeef03d46a01f349fa2fdca1b7348d9d3cbf5b4ea94ebf7625b764ea61c

        SHA512

        95618f23aedd7e30722d3ff8ef9bd50baed87c3f77723c665b36c1250a18c3256535aabf193a66bafd96fb28d40693de192c8b43f435023dd0939a8a93d083df

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a24d1c24792c1c37106ce217ec25a253

        SHA1

        9ab68dc95c02c3da150914edff26caedb41f5e23

        SHA256

        f7cf08f606ab65a3fa5591decf5c500618e4d6914018e50fae7985653b83b9e4

        SHA512

        86c00126eda7180279bece58eefd740961c71056c957a235c9bb0a34140cb3a0828ece7d163d9a9e846859fddc7bb604214040f62539e938329847f848508430

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c856fbf6503a30c95da6766706695511

        SHA1

        3b496c2ef157b237d1a6214dd7aea83d35749c38

        SHA256

        0ead4400c1b04377208a5de5afd10d286f63f1fd3130daa05398e4c33dfc9d2d

        SHA512

        9c4d4c2cec5ec3e4182f77d0db2425f119d4faf8401429670db5c030ad4e6257f2940255364536f680b4f24146fe43d2f036f3cfb4acd513fb599a9b3504a25b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        16db1caa0c4bee302e441d3389e0ee8f

        SHA1

        e424c205915bd86984b0bb8f2d674a94a3b997b0

        SHA256

        97088b750e5de08140ac6ea9321e8895ee7eed723d03110bdb778b46a0095821

        SHA512

        cdb59d87c16271497756e5167fce3a63ca54360414af6e669708a5f4e4a43a489946bcaf0cfd4d7eb0927a95952e379758d244eaa6eb9d01d2b6a486f5c904c2

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        10d71b2bbcf2176d0f720a940fd71263

        SHA1

        d433b47b6fc9cf0bbd734f3728433bdd346290b6

        SHA256

        839c7e581a33cb0bf93bad5652fd984ac989d9cd633f4641f080a1b702068ca8

        SHA512

        0e476e356150bb6968fc70a2ba730073f3387bbcadd78034cf5ef21d737a38ee7d7d615333075b67d93b28c5b98bb38c49a56180b7ba4fbc2c8f4c66e11f5786

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        dcd8a803829390f473b036847ef54dc1

        SHA1

        2712436f612670e5bb35e0d37fd3797c7ced5484

        SHA256

        f0ea3c526837959e27f63fe4937873b69eb2f6f3b7d1e5d8dcd9ef407029085a

        SHA512

        0deaca9a054ff43554c5a79ae68337b2b653d7910c767273352d6ea4e4162ec924b44a2b949f759b86a07d73074184c70e743634c931fa121c3ed4268f683929

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        39e2f62a5ce65868b7b9418c0982c441

        SHA1

        0d08913a0008c083968be95d706eec875eb1126f

        SHA256

        3742b334dd28539353d0e759b3f0858fd9780edca6783687b26e51849d62bca9

        SHA512

        6131787d244cace94d47cd223912790b8c414f18ea2a6f8d8e4ab0db2139838e9004329b2c002f9c53d558c4de18da27521c99afa4981c913a8e3d71af699df8

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        34KB

        MD5

        e118330b4629b12368d91b9df6488be0

        SHA1

        ce90218c7e3b90df2a3409ec253048bb6472c2fd

        SHA256

        3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

        SHA512

        ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • memory/1836-155-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/1836-175-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/2264-9-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/2264-5-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/2264-153-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/2264-77-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/2264-36-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/2264-15-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/2264-8-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/2264-11-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/2292-1-0x0000000075260000-0x0000000075811000-memory.dmp

        Filesize

        5.7MB

      • memory/2292-2-0x0000000075260000-0x0000000075811000-memory.dmp

        Filesize

        5.7MB

      • memory/2292-0-0x0000000075262000-0x0000000075263000-memory.dmp

        Filesize

        4KB

      • memory/2292-12-0x0000000075260000-0x0000000075811000-memory.dmp

        Filesize

        5.7MB

      • memory/2836-21-0x0000000000900000-0x0000000000901000-memory.dmp

        Filesize

        4KB

      • memory/2836-174-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/2836-20-0x0000000000400000-0x0000000000401000-memory.dmp

        Filesize

        4KB

      • memory/2836-82-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB