Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2024 15:38

General

  • Target

    5d58bec5b44118df7cd4b652b3dbec84_JaffaCakes118.exe

  • Size

    298KB

  • MD5

    5d58bec5b44118df7cd4b652b3dbec84

  • SHA1

    df01357d2622dee58cd45071bb9b0587c72228b5

  • SHA256

    72cb75ae8837a88348290cc8917796a2719ac145b5dce677eb8683f74a29f042

  • SHA512

    80b238953ebdf5e0165e74963a19c1d4aea10ed38a25e7e5c1ca0ad8b75df54de90c722e79af7372caacb59bab03e97832d3ee17bdd3a6b6407042b8311e7442

  • SSDEEP

    6144:e6BsG/orIrM+NW6o2SWnIq+ikCdGodAXbAFI6:TBsGQr4/xS2hdEbA

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

1

C2

dodge2006.vicp.net:81

dodge2005.vicp.net:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_file

    360safe.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ÕâÊÇÀ´×ÔÓÚN0_LoseµÄÎʺò£¡

  • message_box_title

    N0_LoseµÄÎʺò

  • password

    123

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3388
      • C:\Users\Admin\AppData\Local\Temp\5d58bec5b44118df7cd4b652b3dbec84_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\5d58bec5b44118df7cd4b652b3dbec84_JaffaCakes118.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2300
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4448
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:3876
          • C:\Users\Admin\AppData\Local\Temp\5d58bec5b44118df7cd4b652b3dbec84_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\5d58bec5b44118df7cd4b652b3dbec84_JaffaCakes118.exe"
            3⤵
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3216

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\UuU.uUu

        Filesize

        8B

        MD5

        11cd050b56b9b4d20f27d2f41251fc06

        SHA1

        4c6b9d600d833997bf0392cf3a34603644f6ddfd

        SHA256

        d747268c6e33dd857819412b3f6bc29ff3d72db3cae8f516aa21301eedd1253a

        SHA512

        6ec97de1082bd1eaad93a085414b62d4595a96fb9a2931631d3bcc8df59ebb2b91ac61d31210b388e7ed997416efc1536f56fb07281e78319830869ce8601c54

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        189KB

        MD5

        e3c051efbe1ebfcab1d9a2747f3339c0

        SHA1

        e1ff12bdc73ccbd59aaeff0c103723d994ca541d

        SHA256

        b120197a58d684fd56a40112ca0b1e9936b796e482b646644e3d122974472bee

        SHA512

        0fbb6f1b3fc94c1b1464ea29e1ae749f726707c87dc758b456eddbf559265298dfd149096e6c773ff0c62407b3d4c755cf746a94f3729a4b0888c7334563f074

      • C:\Users\Admin\AppData\Roaming\logs.dat

        Filesize

        15B

        MD5

        4362e21af8686f5ebba224768d292a5b

        SHA1

        504510a4d10e230dcd1605ab3342525b38a10933

        SHA256

        b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3

        SHA512

        f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850

      • C:\Windows\SysWOW64\360safe.exe

        Filesize

        298KB

        MD5

        5d58bec5b44118df7cd4b652b3dbec84

        SHA1

        df01357d2622dee58cd45071bb9b0587c72228b5

        SHA256

        72cb75ae8837a88348290cc8917796a2719ac145b5dce677eb8683f74a29f042

        SHA512

        80b238953ebdf5e0165e74963a19c1d4aea10ed38a25e7e5c1ca0ad8b75df54de90c722e79af7372caacb59bab03e97832d3ee17bdd3a6b6407042b8311e7442

      • memory/2300-24-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2300-124-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2300-56-0x0000000024060000-0x00000000240A2000-memory.dmp

        Filesize

        264KB

      • memory/2300-0-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2300-7-0x0000000024060000-0x00000000240A2000-memory.dmp

        Filesize

        264KB

      • memory/2300-4-0x0000000024010000-0x0000000024052000-memory.dmp

        Filesize

        264KB

      • memory/2300-68-0x0000000024100000-0x0000000024142000-memory.dmp

        Filesize

        264KB

      • memory/2300-65-0x00000000240B0000-0x00000000240F2000-memory.dmp

        Filesize

        264KB

      • memory/3216-156-0x0000000024100000-0x0000000024142000-memory.dmp

        Filesize

        264KB

      • memory/3216-147-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/3216-121-0x0000000024100000-0x0000000024142000-memory.dmp

        Filesize

        264KB

      • memory/4448-61-0x0000000024060000-0x00000000240A2000-memory.dmp

        Filesize

        264KB

      • memory/4448-8-0x00000000007A0000-0x00000000007A1000-memory.dmp

        Filesize

        4KB

      • memory/4448-143-0x0000000024060000-0x00000000240A2000-memory.dmp

        Filesize

        264KB

      • memory/4448-9-0x0000000000A60000-0x0000000000A61000-memory.dmp

        Filesize

        4KB

      • memory/4448-60-0x0000000024060000-0x00000000240A2000-memory.dmp

        Filesize

        264KB

      • memory/4448-59-0x0000000003260000-0x0000000003261000-memory.dmp

        Filesize

        4KB