Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 06:09

General

  • Target

    c6471709cb71005a9fcbfcfe482bd308_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    c6471709cb71005a9fcbfcfe482bd308

  • SHA1

    8d465d75ed4a7f44b91a50fe265a7ec76215f503

  • SHA256

    50082f1df64a590c510e5016cb32ea7abe44db7afb906e08b54bf49a175072d6

  • SHA512

    83892867a3a1124b68f966eebbb8044483226fbd125768b649c3b26d92559b465d3feb7c54b1600819cbb1daa95928ea81c80a1b02a3b7cfbf52b973dac41aae

  • SSDEEP

    24576:MDnHzaKSsyRStiO9Xo5qbLf4oqUyTeNSI2tP14:Kap0ThpNSIa6

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

mathias

C2

mathiasnymark.no-ip.biz:100

Mutex

84HDP4U0OKUXV8

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    winupdatter

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3448
      • C:\Users\Admin\AppData\Local\Temp\c6471709cb71005a9fcbfcfe482bd308_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\c6471709cb71005a9fcbfcfe482bd308_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4032
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1672
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4056
              • C:\winupdatter\svchost.exe
                "C:\winupdatter\svchost.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1500

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        f2d934d34043efbadf001b42e36db69e

        SHA1

        25f403a69f0d9d0ab1607c88500c83aa151e4082

        SHA256

        4c14e15225eab1df181689b84e7fdbf4dcd85c1cfafce38502950104fea97578

        SHA512

        a773c4e8c1bb9e9a910d7acb6c1478a16a7185d439a7337d9a52c1c9ce50ff5b17b4a307eee759e7d2bb4810066b1a12817429afe783e5d46b6ca26ecc08af40

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f63aaba1fabad18bbb06d7b86a435e21

        SHA1

        d59189fca5a7f3cd49e87140dd6448e9c6817efb

        SHA256

        33a5e317ab947958a5b798aaf0ec04d9ba2b60a5645d762d5961131a144dfd2c

        SHA512

        d3ffd75ed275f0942d7e31a4d36089c2b5145dc87fcc5beddea599e4ea5725db997d0b76a5146576d308d311ca52652203d1520f9108297998445c89ae093766

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        96a5be42606c95a91874faef6b318823

        SHA1

        257d604e6aa974c9d92bbcced82a45a894ab456c

        SHA256

        18401cf0e832543076a4d94ea1416117de1196579279918cd928e23ec84e15e3

        SHA512

        9f9257e16d3a4ecc9992063704e1b2abc7aaf3caf3bc0a4f4767076512c0ed1920fff5d5fc8433f6d04296962c23ef225b8af91bdc499f7bdb39493085de6b25

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e6da182200c7c2d6468d861f6d008afc

        SHA1

        13e37028e961424cb5304200431fdae767caa515

        SHA256

        0e28f5b06ad5fec4f1b561020dc1ed8b795d8d6f6c4e893a8d3c6a17944a03ea

        SHA512

        931c6c8ff98c28447ce5fe3c5b9d534e6324810c3ca8a97666979b0434bf969a37f8a2a4d81ee84dc1281a29fbf3e248167c8fd02b6e1a6d72b5f77922c95a22

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7445abf1e58d32cc20371335f47dc99f

        SHA1

        1f59398c536504ab7bea200b0e07eddef53092bc

        SHA256

        8b968a7c20a8bcfb8d205acfe9bbdd5659f9435cafcba2b75b30b016340f58a1

        SHA512

        88659e1aef42a7d12be60de95d31bd8c176aacde23febfcb4015220a30a7633673188c687bfda85e0fab5a282ecf9a167c12333d7fdb9ba3e6ecd98657bcd036

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e9fb29ccb758ce3e5131a31757f8cc33

        SHA1

        a22dd6775997bb1beb9a3bd04052da9fe38b0248

        SHA256

        f32ad24be5560dbfee8b38440cd1b0c852c5df54a123600c31f506f7cf9cc53f

        SHA512

        aa6ad884cd3ef1055e134b6657b42f96a303ac5d3bab723b7588c333bd6f2106580d2a70c19679c4a38b910079d4b33bdad1cd872a8814b5f2d9179d9edb544a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        cec228771470b078b3dfd8ecd29d9740

        SHA1

        8015323c8c3035a1ef552970ce194934bfb60261

        SHA256

        bf4ce7204026dc8ad107ee62121a9116595f11e14dd20bfd82b1169a84ed875f

        SHA512

        b65eca2b269231d489117cd1095444dfbfa6b7576be14e021c1cf578305c63563ce15eb39925e8618b71394e9badd7e3f964983400401633e7bf9566207bd127

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        0b8333a484b2ac60888af625a0e6d2ba

        SHA1

        ad8231d0ac7efb992c2c3b4771922dd310009279

        SHA256

        121f56d72bf8c5726e5a80cbf29b8ee78cb2ade55b459dfab077b2325038412f

        SHA512

        82373fa1ae659a550e5a54e0f09ea623163e9bd7e8648d56cb45b981458214be2d16e65112ed0e8fbe4c871f8c28c794451b8858f86306a67f162682d901ba60

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        399c32f1c0d13a829aeb9619764118c3

        SHA1

        09c216f2829602e61974f71ec4d91bde530eacf1

        SHA256

        80e59a182a6e559734479caf202f70236063f12a55f9e63ec717ceb393c7e63e

        SHA512

        0d259116747c4e2f527c45b30101dd88e861cb42d56daebb81861f79fae251351477325616d0fa136fa5a9352c4020032275c995127886ebd5644c1d9e8f6517

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        54d03640c975c8fbdbda6413010f8dd3

        SHA1

        6c00ac960caeb2f43066a50d1ec688fa87dd67fc

        SHA256

        dbcd7bcbad0acc09bb0965c3daa1933759a66c7f79f17bb9b4fb9690e42bec20

        SHA512

        87227e4d96fdb86354fc6c73615e96721a2cfc160171badcdb028ab15425fdb4eeaf3d81b76c836faa568bd446ed0a8af7a9bb19d275e8dc1ef435da11708055

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e7726c96f031700bc7b1c221973879de

        SHA1

        b1761e4533bed7fafb5d489b444fdcb438eb6d94

        SHA256

        110427f03b21a8a7b467a76c6defd72ce6f13c288648bb568eb8123efb0c3966

        SHA512

        8d97a07119654a806bd8185248fb05ab99ee7944b2b9488610e02f90af86a07d6cb3630deecaf88907d5c43e7a96a828298b051eacaf6b7ce6e5bdcb5b2892ce

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        fd200845b51dba866630aca6e798dd49

        SHA1

        3a7f19a618161bc26425649a3d38fdc11a22cbe6

        SHA256

        bf81cd8459a182a67493ccea595266613118959b6b8ab6e28de9c0258b15c8f9

        SHA512

        912d98f5653b97c9bd81ec28008b53140d9913853372cae7e5bbe08f72538ae8261f0022385130711b85b02dee25634c3fbf640fa057a51c8d059e9604062627

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        714d0e5a1f89b06b3dc679d122aa0b55

        SHA1

        ca2bfb8bd99461f79d5c72df228aa8a74ca1b586

        SHA256

        edba21e1e6ce54c6749fa3be36108ff1b196b42c3420c4d51ee311db9147d03f

        SHA512

        a871b4c37914637548399210c5dcc0126d52c7a835f1d01d126d7a564e498e6ddac838c379812014e73410730f809d6a30687a66d44070ea518ab6444e2362cd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        476c17c00a75c3f132e72925f27fb7ed

        SHA1

        7265b2605fd9289f0cb24525c3ad0ab28eb39fce

        SHA256

        74db209e2c651024a4616c04db9574a5528b15150a68a5c2589f4a95b2656a0e

        SHA512

        cfb0f3591a825e4065b016c236bdcaac25f6b39c60d35d6c5f3e80e8d726931824542e16b99b247f6c282ffa729c063e4dd22cc1035730c7cd57231719ff2684

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        81faa446244379d1bd0fe30c8aab256d

        SHA1

        586289731c4cf008b85ab62fcea4918fd2bfaae6

        SHA256

        9f739f5d3608b396cd3555c43af7c4e76b673163941661a72a78366651f71fa6

        SHA512

        b95e3c4092524b7316c80b26c39bffbbaf21e741e8558fb75414011d54081d18d494f0af02c90b051389f4c5c57564f57aa23d30ef4db3b05d2b73c79f01f311

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        da42cb9cd5aab4ba7f7b5a309c7554cf

        SHA1

        fa54c60abee974f1228bd97854768d733936d18f

        SHA256

        bce4bcf861d453fc88a2bd9ac7174004a35aae91323f3b28f835cbbeda7b6c81

        SHA512

        6b02e317d36f2965d7e5681c03f9e01bceb4db282420867de548ec7fd7d4accea6db3f87ec85c4d30b77c4a5776158261bab865f4a0bab1eef81b1934a5f565c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1db528c744bfcdaf7e09a707bfe0a2b3

        SHA1

        c4b8c21d3c425bd790e651016b7c28dc3e9fbac6

        SHA256

        6ea2365a6bef80df13690ec801f6927c1d6c29e54657ca0d15393ae15a7215fb

        SHA512

        54e2ccd550dfe222cb36c9e606184637f78b2f79dc02dafbfdb22d1bf3a7cc8b8b6e79b250be0d889d56d309d4efe377c0ef999c967b9ee243a335807ed02b9b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e7433f50a71113f6a46048f69540248f

        SHA1

        7e2ab1b904ff326b1087ea92b3f828f58046d048

        SHA256

        5c7575bd0b6f133bbf9666d233d516e51bd37b3d7133bdff73f65a8bb5db30d6

        SHA512

        04611b04c40fd67db14a1a5b9bd0e7632e49248af6f5d5f51f6f9a79179c214f0e5c1800f589ffccb4374bc38fb2dcf7c7997fedc02df97ab4cb72ca74da3dcf

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        dc974c37f0c7d3dd349c249975ce77e3

        SHA1

        649a4cef9dab96c69a26141971a4f064cae30241

        SHA256

        f5bf559ac756fc4817c916008b7e6c39048fe24f58e939c0a36efb4def75a17a

        SHA512

        09963101f20834cbfb5a55d8679192f4e152ee15262fba304d96a03155106ce00b69166d262177e552da96f890745e27b327cbbcfd10f7901c9e4b8501f9de0b

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\winupdatter\svchost.exe

        Filesize

        1.1MB

        MD5

        d881de17aa8f2e2c08cbb7b265f928f9

        SHA1

        08936aebc87decf0af6e8eada191062b5e65ac2a

        SHA256

        b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

        SHA512

        5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

      • memory/1748-16-0x0000000001160000-0x0000000001161000-memory.dmp

        Filesize

        4KB

      • memory/1748-169-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1748-78-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1748-17-0x0000000001420000-0x0000000001421000-memory.dmp

        Filesize

        4KB

      • memory/2284-0-0x0000000075302000-0x0000000075303000-memory.dmp

        Filesize

        4KB

      • memory/2284-1-0x0000000075300000-0x00000000758B1000-memory.dmp

        Filesize

        5.7MB

      • memory/2284-2-0x0000000075300000-0x00000000758B1000-memory.dmp

        Filesize

        5.7MB

      • memory/2284-8-0x0000000075300000-0x00000000758B1000-memory.dmp

        Filesize

        5.7MB

      • memory/4032-148-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4032-30-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4032-12-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/4032-74-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4032-6-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4032-5-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4032-4-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4032-3-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4056-170-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/4056-150-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB