Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 06:09

General

  • Target

    af5f4d9bde094945e62ea662a4a3841b_JaffaCakes118.exe

  • Size

    281KB

  • MD5

    af5f4d9bde094945e62ea662a4a3841b

  • SHA1

    b0c0c6f36860f1e99907f84e1dce640ece631ee2

  • SHA256

    f1bcf4a8ba1702f000cd624bd7b66900828050f15732cc861d192ad4dbeb4c50

  • SHA512

    a9d619a344be8bf8f5fe244768a6793273d21f376de61ad11f4fe196cb2d00a9e8541477322f07a0d403c308e4f5017f6fec071602c65e8bc5baddc70dfe9ea7

  • SSDEEP

    6144:gScrL/4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdaXijX:xcIy78QSVnNyhsFMCaSjX

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

remote

C2

merabti01.no-ip.info:288

Mutex

X7777T320210SE

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 8 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\af5f4d9bde094945e62ea662a4a3841b_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\af5f4d9bde094945e62ea662a4a3841b_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2304
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 264
            4⤵
            • Program crash
            PID:832
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1168
          • C:\Users\Admin\AppData\Local\Temp\af5f4d9bde094945e62ea662a4a3841b_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\af5f4d9bde094945e62ea662a4a3841b_JaffaCakes118.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 216
              4⤵
              • Program crash
              PID:1424
          • C:\Windows\SysWOW64\install\server.exe
            "C:\Windows\system32\install\server.exe"
            3⤵
            • Adds policy Run key to start application
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            PID:352
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1744
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 260
                5⤵
                • Program crash
                PID:2416
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:844
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\SysWOW64\install\server.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2132
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 212
                  5⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2824
              • C:\Users\Admin\AppData\Roaming\install\server.exe
                "C:\Users\Admin\AppData\Roaming\install\server.exe"
                4⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                PID:3064
                • C:\Windows\SysWOW64\explorer.exe
                  explorer.exe
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2480
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2480 -s 260
                    6⤵
                    • Program crash
                    PID:2388
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                    PID:2000
                  • C:\Users\Admin\AppData\Roaming\install\server.exe
                    "C:\Users\Admin\AppData\Roaming\install\server.exe"
                    5⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2756
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 212
                      6⤵
                      • Loads dropped DLL
                      • Program crash
                      PID:2020

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

            Filesize

            236KB

            MD5

            9d006a0383b9cc89e7480c7c73c16f17

            SHA1

            54179c7f162171b2bd5106b294117c85d84e5121

            SHA256

            93a5d5d365ba55d34eea9fcff18445f58bc749f98acfd8a572f6b730d28e4d99

            SHA512

            addd977c77b851ee26acc9bc60ce942e5f1bf4c34e1aed94ca3c77ba41dbe3198b1b90ccce6c492a2c7879c7c3f0979fb8799771a5c11bcc740d95477066c096

          • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

            Filesize

            236KB

            MD5

            eeff56e795e08929d50927011afacf48

            SHA1

            5d61499f68a8cd34604d28d37fcac8f930dc4778

            SHA256

            4cc0830874f9b88684ae5b7511b32c475570ae28017510358089e553e09fdffd

            SHA512

            e25906ce2ec5c698a3ff06cb731b251751901f3f20a8cb94722e59a73f5c15bc31928d610f7bbb0a82336d6b25a3d79a1cb8be1391c74a4de45391ebd013a1ba

          • \Windows\SysWOW64\install\server.exe

            Filesize

            281KB

            MD5

            af5f4d9bde094945e62ea662a4a3841b

            SHA1

            b0c0c6f36860f1e99907f84e1dce640ece631ee2

            SHA256

            f1bcf4a8ba1702f000cd624bd7b66900828050f15732cc861d192ad4dbeb4c50

            SHA512

            a9d619a344be8bf8f5fe244768a6793273d21f376de61ad11f4fe196cb2d00a9e8541477322f07a0d403c308e4f5017f6fec071602c65e8bc5baddc70dfe9ea7

          • memory/1200-3-0x00000000024A0000-0x00000000024A1000-memory.dmp

            Filesize

            4KB

          • memory/2304-248-0x0000000000330000-0x0000000000331000-memory.dmp

            Filesize

            4KB

          • memory/2304-250-0x0000000000370000-0x0000000000371000-memory.dmp

            Filesize

            4KB

          • memory/2304-530-0x0000000010490000-0x0000000010502000-memory.dmp

            Filesize

            456KB

          • memory/2932-2-0x0000000010410000-0x0000000010482000-memory.dmp

            Filesize

            456KB