Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 12:36

General

  • Target

    94b59e7d6b6841728c87352e0400aa5a_JaffaCakes118.exe

  • Size

    233KB

  • MD5

    94b59e7d6b6841728c87352e0400aa5a

  • SHA1

    90219c1194b5c9e52109214c179a3d53c34f0dfa

  • SHA256

    427319a407c9ab10e18cdf783f61c7b83a3ebbcd38ae6cc61bc71f9b93e69fe6

  • SHA512

    9bf44f99e1c0b83e4d5e420abfabef93b04c49f33da9a91726276888fe4025956d7513ba30a912f8fe3453b6c25e1230299c92fb3c2e3aaac55c2d44ea2979b1

  • SSDEEP

    6144:UDl9Gyc+G5zQ7cugdfwwrdbs2fz/bc4i0d04:UDl9Grn5zQutr/bdd0

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

vítima

C2

wonkwonkwonk.no-ip.org:81

Mutex

MUTEXXXX

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    win3132

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\94b59e7d6b6841728c87352e0400aa5a_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\94b59e7d6b6841728c87352e0400aa5a_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • System Location Discovery: System Language Discovery
          PID:2132
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1280
          • C:\Users\Admin\AppData\Local\Temp\94b59e7d6b6841728c87352e0400aa5a_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\94b59e7d6b6841728c87352e0400aa5a_JaffaCakes118.exe"
            3⤵
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2508

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        189KB

        MD5

        150ecf55f3a1bff44e02213284344098

        SHA1

        2c04289a061961ac33e6b2fd13811833c8696c20

        SHA256

        efaca276269fff1c07dae47cd608d026c48c36520f6838f28a47deca4c97262e

        SHA512

        6cb6863e43e54a39535d81bab600e2666547a7d6b9e0b2715228a72b839f4ada0dc307e050d7186351b5a2c6847ede8349278c158c47dd27b289174556c3d3dc

      • C:\Users\Admin\AppData\Roaming\logs.dat

        Filesize

        15B

        MD5

        4362e21af8686f5ebba224768d292a5b

        SHA1

        504510a4d10e230dcd1605ab3342525b38a10933

        SHA256

        b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3

        SHA512

        f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850

      • C:\Windows\SysWOW64\win3132\server.exe

        Filesize

        233KB

        MD5

        94b59e7d6b6841728c87352e0400aa5a

        SHA1

        90219c1194b5c9e52109214c179a3d53c34f0dfa

        SHA256

        427319a407c9ab10e18cdf783f61c7b83a3ebbcd38ae6cc61bc71f9b93e69fe6

        SHA512

        9bf44f99e1c0b83e4d5e420abfabef93b04c49f33da9a91726276888fe4025956d7513ba30a912f8fe3453b6c25e1230299c92fb3c2e3aaac55c2d44ea2979b1

      • memory/1200-4-0x0000000002550000-0x0000000002551000-memory.dmp

        Filesize

        4KB

      • memory/2132-205-0x00000000000A0000-0x00000000000A1000-memory.dmp

        Filesize

        4KB

      • memory/2132-212-0x00000000000E0000-0x00000000000E1000-memory.dmp

        Filesize

        4KB

      • memory/2132-440-0x0000000024060000-0x00000000240A2000-memory.dmp

        Filesize

        264KB

      • memory/2396-261-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2396-0-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2396-3-0x0000000024010000-0x0000000024052000-memory.dmp

        Filesize

        264KB

      • memory/2396-718-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2396-453-0x0000000000220000-0x000000000026C000-memory.dmp

        Filesize

        304KB

      • memory/2508-723-0x0000000024100000-0x0000000024142000-memory.dmp

        Filesize

        264KB

      • memory/2508-482-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2508-743-0x0000000024100000-0x0000000024142000-memory.dmp

        Filesize

        264KB