Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 10:57

General

  • Target

    2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe

  • Size

    335KB

  • MD5

    2fe4ec8ee962f108c8bfa6a1b05781aa

  • SHA1

    1a2b4068c77470ef545b0d55aaad54b67121d1a0

  • SHA256

    e147abd59fa9246cdeb230d65bd459eb9fb42f245aa9bc0e1ebacff1aa1c1fd8

  • SHA512

    cd5963bd66fad4a855084beb36a11ecc4d24562cf3249abee4d70b2a3d392668731ec72009ac9777422cfeea768f007501cf99f9ad0e485e9cbf888b3bfd041e

  • SSDEEP

    6144:qBrYWb8+dTTGpfkZFGLe9yleqF3cqskQxQA/rXYcCFdIow52cYIlAIOWYey1Kva:qBrNQaTTZZWeotFNkzXYcQsqWYevy

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victime

C2

stenger.zapto.org:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    system.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ?????

  • message_box_title

    error

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            PID:2036
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2248
            • C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe"
              4⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2176
              • C:\dir\install\install\system.exe
                "C:\dir\install\install\system.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:1068
                • C:\dir\install\install\system.exe
                  C:\dir\install\install\system.exe
                  6⤵
                  • Executes dropped EXE
                  PID:2172

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        229KB

        MD5

        4f51a1640d51028087aea1680ef6bfed

        SHA1

        5b05a0569a133281db848d4557216fe24a15d6a5

        SHA256

        87e6b95b9de47ca68c1da00eef5fcc160ff244eb5af07a68e75cee6195451835

        SHA512

        5ab6a9fa1ebeba00241c71aa01c33669cd1d4df3e8db6bad9166ec7fc328c5c915af93b84207f74e6ef567723844f4e6aaaeb9693059132d684d39c8c080689a

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        9e3365cf815c987957b9b4703e9ed644

        SHA1

        61267ed8b2a6fa4468473136325cc3badfa18619

        SHA256

        76688325220b722e5151530e27ccce6ad8486bd0043107db88df70ccc8fbcd7d

        SHA512

        441c98ff9d703b049e2d9aac3a0b36e1124b253b4aa916acc05d51a275c36e1a42dc29d38177b24e53a86b655490b00ddf992387ddc70c8dd73e6936b1301140

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        2c1441b74d8a01b2f0a2af9a3928d83c

        SHA1

        cd482c30c532a83214fd8a846866a3e7593f203b

        SHA256

        b2a6c21bea821d2c9e6c1aa86974e7d9d202e20e37e852e78567c136165dd297

        SHA512

        47568b6083b79a19d6670e6ccdb37da809ef3d422b6676014f32111bd7add3e7c5b6e1f21cd29b3a165a54696485019ca8beace5d4a12ae40a28ea400259df33

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        c3b496265a833778afb1cb10f36ed6ce

        SHA1

        b9bc85f690b22f6ef89a0fa8cf6ba67bd8583f36

        SHA256

        bff00ecf68e9033afa289e6f86ccf39ea34acde7fe20dbb56e5dcf7040399f39

        SHA512

        ef7a438ad8e059d70db60bcc5ae10a3c9a2984eaa75ace1b40a7909cdad7827e1a084304ad6200eef21e5e0e7946e5dc2fdb668c2f43c8c6819ce332655a629a

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        b8026f16d74361e0b7f952ff8779676a

        SHA1

        3bf06ef2f170d9a62e382861f3c1b236611ae13a

        SHA256

        dda420bf5f7905ba851df660320371610edc179fe58ac2965b0ba8078496703c

        SHA512

        c4b9a640ac1ea7e00a08cd6178b3046ea9a7a1739899e5eb610898f5ee2d2058f37ca4dab04f112d3d21d62247902eb7ceb0144ca02900119fb56f6064b82d1b

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        ef3531c37afd506c0142c9dc7f22ca77

        SHA1

        a074d858fdd784ea295dfa1e41344ea3ea44854a

        SHA256

        2eddf9983958f8a63b6ab95bfd1cf58222aba335bc252e8fac02012b337769dc

        SHA512

        96487fc2c07a07a3a0f3e5a408b6354b92b826982cc1f3cccc3cc1a401cf0bc365cbbce03d5cb5edd4ad8fdf4dced5f9057099ae37e5040e814248a3aedfe973

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        6e6ae6cd6cf250e99d5955ce83a26865

        SHA1

        1035b7208f7919a2e5e38a0c5236226784fa27bd

        SHA256

        9774cef14a7d8fca0ac29e9a7a7ae2a862aa6387d463893cdc7873d783c2ee5e

        SHA512

        bd2b5b29a7c40ae05dfcf4a10842d5ea017152f988fbc40ddd3dbca46ea546d3477e1f2b0fd4cc6ea2c06320afd07d5cda65ba0cff1a6f9b4d9a3551e6260438

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        4180c45629157818238cea7b310c6c95

        SHA1

        4dcc64207c0166bd02f1def98e5b79822cae8b17

        SHA256

        07c049f47fa56c64db59543348707f221e675adc7d4d7cb1f3a3265b218ac448

        SHA512

        f5a26521277d79a22c470f5b8a3ffdb9ac66cdcbd99d81cf970348484868e37cd846f45167e2a0a35a73310a74f29d5e13e0695cfa51bb429abe2e054cda8974

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        6a8e96b5b447c6665dfbc150f78754f4

        SHA1

        ec52da37faa5c4da5ad8c18b65ced6f40fc71782

        SHA256

        0997441cc988c35abe9b1f28392b2172f78c48a7b676e8f5c83160605d7bebbc

        SHA512

        75cdab3b42a822300e6bab5767eb96ed5e5e90b3799d616e76235bde7f0a3174f5f3f1ea2c6ca7f25c797edfabd620b4c39d5546163b0f513199936fa86ef139

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        3131b748e93074660a75d0259c7b1f9e

        SHA1

        944640a7e84b9860db3388ad031e8ca9d5453809

        SHA256

        0c3db63e12937abb95981c429ee3859b37a1ff9ebcee0a8915ec5845fd16ebbc

        SHA512

        163c98a256b03e42a9d6b77f79da802c42cfaa059d9513017525bc9920bcc657d88909a605f0bfd929b19179a590c1282c7a434b8f93a3c7093684e19b154e59

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        d104e04e91292afac5b7c60abf862b22

        SHA1

        c6b44b6e6913aa053d675d3db7f95faf1096852d

        SHA256

        025a95e5671f83d2f11d7368132aebe28ae0e5582ecb61fba96d158d56a7cf37

        SHA512

        f8039ee5b648384ff9102810d45a8bb912c21bc98ffdb7531747bca3ba424c3eb13a956086c5ee3207444c14f3996c3cce8d2d9b54f23d11ea7a5cb32514a4d6

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        eb259a6d61a5a294338c03907f9175ef

        SHA1

        b205b481ef9bce2d7aa60adea53be9cf5f3a6130

        SHA256

        8c25bcc4ecba841d4f22670f378eaca5ccb96b14a96514cc0cab1a4db8392df0

        SHA512

        8b0c9b0269fc3bc71416d847ae5db7157608ebffc248d971cae6c31b48c409028a63bd475aa627040a7ed23cbad42e0fcb5f42d9fe9532f47a19d74941b1abd7

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        839fb1ecdfb39c7ce401ead0bd0126e6

        SHA1

        eb25bd46b1e672269de8815ab56d7cabb977b88c

        SHA256

        d76a098f35928af932d303885821049b03836e059c3888f4e0b03e1377b4c266

        SHA512

        640223372da6fe050f822794f2455493d68d3e9e7842fda304d29907f373f609bf131f54a392a848356e3de50bc27f87704fe41f19d9959716bb69395e2caae8

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        d7b49b7f61ff7c8bf0f98b36450a8b11

        SHA1

        ee50a019320e8a4d830d251ebbd757a134278024

        SHA256

        f02bcb83276884ab5b7f2431db5c757563bdeda5040fe699720983a0eb75ecdf

        SHA512

        ffe1a346c845e9b320474ca140be27cee01e9236888bb34644d92f37bc2d4dabe3d42dfcd66e12b31c73ed1efc3c8d6fbde2d89bfc0e43ef8cd5e82b9afcd0d9

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        36ebb652e3094559ca8db808052fc7fd

        SHA1

        acc2015d0067025cb117cf87d2f1cb4dd2d463b2

        SHA256

        dc6ab3e7d147da5291430afe4051636726f8d031ddf19a698810ca9c8a7197c3

        SHA512

        56c7970dec7c499a27f008d5aa2c49d408dfb70f47144e5519e5e718f6c03277b3d5fe8f5d7abf0bfa8c3ab9623610c9b4e708c6a933c59dfd088449d0cf3134

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        4b52df2f9b0c991cae654bec8d11c630

        SHA1

        7db53f7a75a4f5fbff73aac248672339d2915f65

        SHA256

        d7b9270e1c2d8efd44c8909d0f7180149df641ae34091781b8cc54d658378013

        SHA512

        e22c9886cd98e8e7570f75cbbbf4d6e1ff32c30b46acf8a3da3f2e318e2598f154cc5ee036f62952d18df0e92bc3ee4fbc2d195ed6252b893828d9bb67003b8d

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        ac122e26c33b8fcb3bc716219063b96a

        SHA1

        629aebc2a777fc7544bd638160573117ceeaa540

        SHA256

        128b8f7050f7ec5fe8976322af2765703c80bc31e41e8c4f8542d5e936a5c92b

        SHA512

        1aef25b2f36e705a4f0c4180ec7d6e6ad690bfd33f559e3b03773de81af40dd8df96edc21416a0c409743dff4e811c9334b9f2611c80702acd8388bb2a63bb13

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        efad91510329cbcc72618f769375f4d3

        SHA1

        a508800e397af2497904db866bb6cf174055927c

        SHA256

        1edb9aff2508fe91948a2a49a40fc44309cccf1cb19df4fea5a445c3d531b3c0

        SHA512

        09dd2f5880285fbd178d46f55cb18d6acb0b7b5197a5fab424a3942716cc54850a85ae087d2aec9a7412b5620879ba0a42518407ec90d2d43bab5c0871dd8623

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        f1a24ab0a7392f34244bcb6dd54969f0

        SHA1

        3a862660cae9a39a9698c7eb640a99751b8dd8ad

        SHA256

        a83de155c8287de7ed7b37e8f93677353af08da5b21d1ae7b8b4ecc14c0c416d

        SHA512

        4ae0fa26bded3d03acf20bf20e6534f348971feeb5b370f75913fb5881bf42a8b31d2c335f3b156b9fc10e9e72dbfe6cccd299493139f4497ccd22b5c1d34e54

      • C:\Users\Admin\AppData\Roaming\logs.dat

        Filesize

        15B

        MD5

        e21bd9604efe8ee9b59dc7605b927a2a

        SHA1

        3240ecc5ee459214344a1baac5c2a74046491104

        SHA256

        51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

        SHA512

        42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

      • \??\c:\dir\install\install\system.exe

        Filesize

        335KB

        MD5

        2fe4ec8ee962f108c8bfa6a1b05781aa

        SHA1

        1a2b4068c77470ef545b0d55aaad54b67121d1a0

        SHA256

        e147abd59fa9246cdeb230d65bd459eb9fb42f245aa9bc0e1ebacff1aa1c1fd8

        SHA512

        cd5963bd66fad4a855084beb36a11ecc4d24562cf3249abee4d70b2a3d392668731ec72009ac9777422cfeea768f007501cf99f9ad0e485e9cbf888b3bfd041e

      • memory/1068-928-0x0000000000400000-0x0000000000481000-memory.dmp

        Filesize

        516KB

      • memory/1284-24-0x0000000002010000-0x0000000002011000-memory.dmp

        Filesize

        4KB

      • memory/1760-300-0x0000000000400000-0x0000000000481000-memory.dmp

        Filesize

        516KB

      • memory/1760-0-0x0000000000400000-0x0000000000481000-memory.dmp

        Filesize

        516KB

      • memory/1760-13-0x0000000000400000-0x0000000000481000-memory.dmp

        Filesize

        516KB

      • memory/2036-555-0x0000000024080000-0x00000000240E2000-memory.dmp

        Filesize

        392KB

      • memory/2036-269-0x0000000000120000-0x0000000000121000-memory.dmp

        Filesize

        4KB

      • memory/2036-933-0x0000000024080000-0x00000000240E2000-memory.dmp

        Filesize

        392KB

      • memory/2036-267-0x00000000000E0000-0x00000000000E1000-memory.dmp

        Filesize

        4KB

      • memory/2172-931-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/2172-936-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/2176-914-0x0000000006340000-0x00000000063C1000-memory.dmp

        Filesize

        516KB

      • memory/2176-581-0x0000000000400000-0x0000000000481000-memory.dmp

        Filesize

        516KB

      • memory/2176-937-0x0000000000400000-0x0000000000481000-memory.dmp

        Filesize

        516KB

      • memory/2176-938-0x0000000006340000-0x00000000063C1000-memory.dmp

        Filesize

        516KB

      • memory/3052-3-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-19-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-554-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-2-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-15-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-890-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-17-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-580-0x0000000001DA0000-0x0000000001E21000-memory.dmp

        Filesize

        516KB

      • memory/3052-20-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-18-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-6-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/3052-16-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/3052-12-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB