Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 00:30

General

  • Target

    b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe

  • Size

    481KB

  • MD5

    b43b4026c72cfbf2341c489af163ef90

  • SHA1

    97433e8c97e35ff47602055672d0913d4c4153d3

  • SHA256

    be39f098353df1f11a8633a0023494ce3cada8c36ff8f5c73282bb645019bb19

  • SHA512

    4cf17bc407fff104e26026c0a0b1b1169bb82db934dbd3d39f9f189a1efe783758547c2bb50424fe0c26203382c68efd90a8d06c2e09202f956ff8150e77eb86

  • SSDEEP

    12288:oRPyIlTofKqGiSnzi03ZELlkaNTGnyCqm22W7:oYuToaziYaNT2If

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

kama

C2

ambasadorek.no-ip.biz:40001

Mutex

IK38KC0Q04PRB6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Zainstalowa³em siê :D

  • message_box_title

    CyberGate

  • password

    bogactwo

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3412
      • C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2992
            • C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1456
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\system32\install\server.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2684
                • C:\Windows\SysWOW64\install\server.exe
                  "C:\Windows\SysWOW64\install\server.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1820
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 580
                    7⤵
                    • Program crash
                    PID:4772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1820 -ip 1820
        1⤵
          PID:4468

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

          Filesize

          224KB

          MD5

          7fb738583df9ae25ad3e968670942f46

          SHA1

          bb2abd2e8430f8fb5f3e506e7601264f34b23fc0

          SHA256

          e19c83cfb793b5fa52ca1c535be128e720691b86f3b7b3e74349edf1c76eca39

          SHA512

          00d26e8bb0dbe885665b67cce7768f017c00bbc89606080296744b7b2ab914ccd6a57ffcd3bf005b77768d4eb82b37e0b250f3fdc038bb43be83ebbad9fe4fbe

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          2e73872205c8572a0625e0d734fe202c

          SHA1

          8a75914eb6f405669bb3b752fe5aca817053e525

          SHA256

          c065119324b56cdad18d33f14789c70521d30e052562ef4a68a37f04e8be3609

          SHA512

          375f0219f031a62e0326cfd4accc5174cc3858571f011ea72bb3e4bc4dbd3268115b21c87e9dc57c1c733caa8495456ef2a013bbd06172d205d915f84b47a713

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          1a289b5ad8be44e4c0eb2da633cbe996

          SHA1

          49c953fbcfa1f822ed34689bc8ce8b27bf85437e

          SHA256

          eaf32f9727a4871641ea39feee667e94a25f7196e3af45457c26064df0b96bb3

          SHA512

          eea9a06b26e5940e92556bfda607a5ac90229538b211f23d985805775512e58f69c26c88240ef64c379a69ae13736e28edd5794566d2a22ac61afb208f8af4b6

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          ff9c3cfbcfdc34fe36f9d853c12f45d0

          SHA1

          238207065449955446dac0f38cde0d60bcd1c310

          SHA256

          dd311879b9d8733a521a78de5f6f71c5f6a5469aabd6eeeeba153a95c929533f

          SHA512

          ba456c9e9d47924bf73f95e1dcae8a1df9e6e6ff1c8edc599b81c3d26c4e5ee41c37db7a8927a1d61bbb7201b25b44a1a8a12054e48ba61ae1864027ee3941ee

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          68416fa387a0e0a4d17d1adbf8541c01

          SHA1

          52baf65410684de4b22157e3e76c0ce56c26329b

          SHA256

          81c7bf8dd8b9685713ed09b186ea518da057a619ad38498e872d2e1cc3d582db

          SHA512

          dbd052314c34f6500e9950e9ed2269ea780e197aecf3ee332d964f4ee649f33736779e0f3c45ccb282dfa042636de04191d464e5b0a63253b21b69bcbe222e0d

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          76556370b13779246454368a31d54f8c

          SHA1

          2897d7003dabbfe540560cb5beec5f036eedf59d

          SHA256

          9083c7074d04bfdee5bd3eaf0e8c271de48ae6e061ba568c7de25f9bf1c5dc36

          SHA512

          7263ed368512eaee3710447a36e2286c5743b38cbd4bb173c23f1d28b605a8affef0035f905cd9c0805b1d685b1b33f0fa6e2dbdc3c6e0c1cd425116e6331b36

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          120bb3d4452f785e0df9984d215fda9d

          SHA1

          18a603dd6c828d905dbc23d985302d896ea4cdc1

          SHA256

          0bbd53e0d81c792608aea518f86368ede05b7b5b8fea1d5fc0dd968f76f7039a

          SHA512

          e07f4d5bad752969fbd313e36fda92c345d9702aa59430c1578314006092f301d7bb0647b244418d49da03dc76c11912b84a44aeb942f6aebc7ced54189d79e3

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          2755635a09f4232fce5338a153ffec78

          SHA1

          100636dac6c9f06ca5d0471f1b3cafa7da1936ee

          SHA256

          a491cbc3ff8f58d902cce3a8ee17059cb93feabac81038a640453a99353d973d

          SHA512

          60bdc55348d607355c9541bd15f1337adb9b96abeca8d5bd7395094c877cc0e1caac4d16f7f93f4f5a309be05ffb8e68d87419ce3d118d27af12bb07c3e6c47c

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          346cd3bad304653f5a3f72919ea54ff7

          SHA1

          be090cc98b5c4d69f8fda24ffd32734c99f94805

          SHA256

          99ed43b2b7cf7ba1d36d07b75c5b70c8a357c38c3c40a627a6f942a4617e5c51

          SHA512

          4f5788af9e5657d3c4034672e5e2a89b557b6c816adece9ea33d5f493d693f5fdaf76437ec8175095fc8916240c2a88484acdc075abb525e88408451cfacf50c

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          2eb0ce736fea82afd5fc2f0c4b435419

          SHA1

          097e793dda9b5d32e4b990b419ce2e2a7822bf8c

          SHA256

          40f9a05b891ae8a0222c30690c389c36b6a544a004eac0f89e683887db83c05a

          SHA512

          5fabcce46122724bad799b144628c27f87744a70941fcb85dd66d2e17fe7b7de694206aba2bee89bc9b0e9c212c3e4abd2da542d6cb5ec069099672e5325cc68

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          7a76d7e3024afa5c011636272fa9055f

          SHA1

          320ef82201543438aff4344476fe8355c79a22b7

          SHA256

          b135175b8f8774f00440884e5a1cb1f5500965b1190a96d099c8579e351deeba

          SHA512

          3d6f561746db9d636c47628a51a1401e22ea9d914f638c83b1c62a39d0b5ed89c41afbc13299a347f89e5290c4d3fcb6b77a64cafe135a69ebfb704ab9dc9e56

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          a67a27fa4d9c7d25353e0b4670e52c0a

          SHA1

          08802d5b715cc289718bb9d7fb83855fc82d8939

          SHA256

          471ffcad6aa49438053a3d1db907a588da7eb699d55a94cca8e7f07ba5877b87

          SHA512

          a75fbf616ffeeb29b367e6d28a05e8600912ff9e256ae1319e2660e844ec8c71ab7a6629b8aef5d9a23c646e39a505bf8ed122d35d40a8a753ada36ae0cdbbb2

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          4bd9eb8dcdc8cec60979e2c6536e8517

          SHA1

          90d39ba3d9e51ead2529127f29930e4583e7f0c8

          SHA256

          736e505156cdb9cc311e17eb0d1ab864dd133337fcda47c49aa349350239da9c

          SHA512

          7751f212eab27bbe80ab9f47a7130a1a744ae0f4fc9e6cd8bf8e5a6d44e8e6024199316a584a6f03b6ee029ba1223bdfa47b30cf6a4e239dfdd9814fead4672c

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          08955b25c056599828250f9219111267

          SHA1

          645906343a87b4ed9831bfc6cdc96ed3cbedb36f

          SHA256

          62e03d1ea8bc5083ff939c424ee22173af9ca86bb042126649a9c30f142d69a0

          SHA512

          c8d5e2a78554890cb4f9ba26e5e371affe6134e023c3d52ecb522c5493facbf5189fb84e26c9d1b438b0937cb39ba03470c86a7974acb1d453b339c3dca6ef08

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          77e0d7620bdde5b8b49bcd633cf33f54

          SHA1

          661fbc508a64464b7cd9d656da3d901ff9d8af90

          SHA256

          ba9d8d03ea463e178654ef4eed002ea1115a20943b5e4596f2ee3f87db9ce199

          SHA512

          a44a401d7b53ec9a66f096e1abb101a271590ea9e0f677a93fde4bda9e775042b5656a41ea3be0b0cf08f0b6ccb60d65392be80119d28b1eabfa405263daa082

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          27bf2dc77b02d8a55c0c24a934640dd0

          SHA1

          d82924c2abd3b2e7f599c85dd4216b19622c89e4

          SHA256

          d19bbfeee0f39f8fafed23a843be7fece8fb33db31bbc6e9feb0bed848952bbb

          SHA512

          87a5439bab8e94c06916d63277152d98386d76c2643399b5fa30a9855bb2a0fff6e01424b13d42d35e40c0a962f064952815294359a5f23617d277b8a0fb5f47

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          b8bf9007be4238fd4b06c5fb591e77ea

          SHA1

          70062c8ca62dd14a04a09d4590a4a864e8f267c5

          SHA256

          83ebdd2f7989942e73c6c5dd1fe88c511913f3836943d339100176084344f308

          SHA512

          0055f22bd14cac4d096ea4722e7065926912149ecd924a4c8da5444603d9420e54bccb8ae72a5ca97c5df483e2f9ded90a2cb9cedc4b931fc3882fd7a8c2433b

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          25e04065d55c147946183638fd1b3199

          SHA1

          f6f5497f56f0b67fb00283a91d9b4844c3d026b8

          SHA256

          07ea8581378f284461f256056d65c130bf5fceb0645ace02f91af062d375005f

          SHA512

          ac5400a0d04adf3037ebb9b2c9fa287b55d41c0c5e3789dbd6ff7e3b1eddf2daddff57c7e08aab3da021f49a46d9d334de144cf9937d2565dcb8fe28fd27a0bc

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          6acff4a8f75060fc79b805b35ebfceb9

          SHA1

          bdfb0689ff930c83c8d9d8c7fbbbf09ba05e424e

          SHA256

          690aed2030510d1b0fd979ecf22c4f5377ef45206bedb62f0bcabebec8e4febd

          SHA512

          68779ec78b73139b9dc4a53aeae4d2f1a4fdfe09009e4a6d18559ea3eace34393460a2985f0e9e993d6bd96948c0602af4f26de513732f4ba4d00be351f2ee7c

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat

          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • C:\Windows\SysWOW64\install\server.exe

          Filesize

          481KB

          MD5

          b43b4026c72cfbf2341c489af163ef90

          SHA1

          97433e8c97e35ff47602055672d0913d4c4153d3

          SHA256

          be39f098353df1f11a8633a0023494ce3cada8c36ff8f5c73282bb645019bb19

          SHA512

          4cf17bc407fff104e26026c0a0b1b1169bb82db934dbd3d39f9f189a1efe783758547c2bb50424fe0c26203382c68efd90a8d06c2e09202f956ff8150e77eb86

        • memory/1456-193-0x0000000010560000-0x00000000105C5000-memory.dmp

          Filesize

          404KB

        • memory/1456-158-0x0000000010560000-0x00000000105C5000-memory.dmp

          Filesize

          404KB

        • memory/2724-54-0x0000000000370000-0x00000000007A3000-memory.dmp

          Filesize

          4.2MB

        • memory/2724-26-0x00000000013D0000-0x00000000013D1000-memory.dmp

          Filesize

          4KB

        • memory/2724-25-0x0000000001310000-0x0000000001311000-memory.dmp

          Filesize

          4KB

        • memory/2776-24-0x0000000010480000-0x00000000104E5000-memory.dmp

          Filesize

          404KB

        • memory/2776-157-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/2776-11-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/2776-12-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/2776-13-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/2776-17-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/2776-20-0x0000000010410000-0x0000000010475000-memory.dmp

          Filesize

          404KB

        • memory/2776-21-0x0000000010410000-0x0000000010475000-memory.dmp

          Filesize

          404KB

        • memory/2780-8-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-0-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-6-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-5-0x0000000000401000-0x000000000040B000-memory.dmp

          Filesize

          40KB

        • memory/2780-1-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-15-0x0000000000401000-0x000000000040B000-memory.dmp

          Filesize

          40KB

        • memory/2780-2-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-16-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-7-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-4-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB

        • memory/2780-3-0x0000000000400000-0x00000000007C2029-memory.dmp

          Filesize

          3.8MB