Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 13:40

General

  • Target

    4295f0be2f0ecb23634b8744f90c8f5e_JaffaCakes118.exe

  • Size

    79KB

  • MD5

    4295f0be2f0ecb23634b8744f90c8f5e

  • SHA1

    d700a218e7b0e824b1946c239e46c86c537a993b

  • SHA256

    7ec7da4d8eaf9454a112535db80f8e32b1b923f07c2885480dbf35527f8a84e0

  • SHA512

    2e27702dbec4ea05ba52c8fae00197b2690e0007bcfaf5eede367371217717b9600fba40a688f8c5bd3bdf26a3b1600b07cdcb1250c84d8b55f32d016a99f8a1

  • SSDEEP

    1536:VoKnYEu+R6krMP7Ph0QidFYEjPtE8Jo959Z/W8jkE0VrF5XSB89fdrszL:CKYEjprIvikErdJAVQrF5i+1m

Malware Config

Extracted

Family

cybergate

Version

2.0.3

Botnet

vítima

C2

spynet-rat3.dyndns.org:2520

Mutex

--xXx--xXx--

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    [email protected]

  • ftp_interval

    5

  • injected_process

    explorer.exe

  • install_dir

    dllcachesys

  • install_file

    win32backup.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    Windows Backup System

  • regkey_hklm

    Windows Backup System

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4295f0be2f0ecb23634b8744f90c8f5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4295f0be2f0ecb23634b8744f90c8f5e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\4295f0be2f0ecb23634b8744f90c8f5e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4295f0be2f0ecb23634b8744f90c8f5e_JaffaCakes118.exe"
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:3460
        • C:\Users\Admin\AppData\Local\Temp\4295f0be2f0ecb23634b8744f90c8f5e_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\4295f0be2f0ecb23634b8744f90c8f5e_JaffaCakes118.exe"
          3⤵
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:4232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\UuU.uUu

      Filesize

      8B

      MD5

      984a95189c4ce8fc7ff4395d3f79ea4d

      SHA1

      1236ad0c26a02567cb662ae0aa06712e375a925b

      SHA256

      8542d440c87d2f2b0e6de647238b86243aa7e2490b59651e7a89084395798fdf

      SHA512

      f9207c4d76ce7064ab2edf8f6b2d0ab0de97f853479d236b8122bb7f75ff9338df13e02fd1447a6224037b4378abcf402fd2e276884ad0b01a92e1291e88ea51

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      42KB

      MD5

      f887a266452fa482cb11c14d377e8b06

      SHA1

      90e4e8a1bf4b9040dbb28673c82d43f2522f09c2

      SHA256

      cd12fe7a56dd5ffb5b3fb5e78abfc8f6e6a1e40678eee87903a1ee8ed7c79b58

      SHA512

      24396802bec45f59c0aa2f4ccaccf64da5e54c1d18e24b00cf6d71451ddde172ea7f23ba423172fda3a1c9ea1fd61a6e1a4f39d4570f8a5510a1ea6eaac7bb0c

    • C:\Users\Admin\AppData\Roaming\logs.dat

      Filesize

      15B

      MD5

      7ba6003a8895aba16039ad4a2d9f3465

      SHA1

      d1a24f8b756d768a304e82fa934dfb6ac3194244

      SHA256

      8ac6ea31dd72be422681a7fbdf67a0c2657a957974e2cddad0384d50fadfbd30

      SHA512

      325df2dd25ed5ecf498ea84605544ad2f1741f72be1c18ef41ad7c2b2a3bbd7edeb380b2b1d5507765d9123d3611eccb0be2faf88ff489f1c35193767c223630

    • C:\Windows\dllcachesys\win32backup.exe

      Filesize

      79KB

      MD5

      4295f0be2f0ecb23634b8744f90c8f5e

      SHA1

      d700a218e7b0e824b1946c239e46c86c537a993b

      SHA256

      7ec7da4d8eaf9454a112535db80f8e32b1b923f07c2885480dbf35527f8a84e0

      SHA512

      2e27702dbec4ea05ba52c8fae00197b2690e0007bcfaf5eede367371217717b9600fba40a688f8c5bd3bdf26a3b1600b07cdcb1250c84d8b55f32d016a99f8a1

    • memory/1708-11-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-3-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-9-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-61-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-12-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-10-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-1-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-8-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-19-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/1708-15-0x0000000024010000-0x0000000024036000-memory.dmp

      Filesize

      152KB

    • memory/1708-2-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-37-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1708-54-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/1788-7-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/1788-0-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4232-57-0x0000000003020000-0x0000000003021000-memory.dmp

      Filesize

      4KB

    • memory/4232-63-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/4232-60-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/4232-66-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/4232-73-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/4232-24-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4232-64-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/4232-20-0x00000000001E0000-0x00000000001E1000-memory.dmp

      Filesize

      4KB

    • memory/4232-74-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/4232-75-0x0000000024040000-0x0000000024066000-memory.dmp

      Filesize

      152KB

    • memory/4232-21-0x0000000000570000-0x0000000000571000-memory.dmp

      Filesize

      4KB