Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 08:48

General

  • Target

    cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe

  • Size

    348KB

  • MD5

    cc16117e336c14dbdc507b0772c474b9

  • SHA1

    479fa0b25a346232331e0c450013ddf6102117ad

  • SHA256

    445978f1969ee48f112de1f3f408b017dd8f3de83bd6a47211740ffea0cbeb49

  • SHA512

    44eb503e8e9848acc4b6e005eae2de13c4bfd10bf60e2f31b4fff5b2671d71c65a562bf9b9065f96584d5b815f2f15f670a87e8dcfd762c798405e6475ac513b

  • SSDEEP

    6144:1Lzfhydj/O5uhd4/KMV6njcDfnbFWsyu2tObI4w3WDkT0GJvOZ/0azHN+:VfhSq5uXu5V6njczbQsyuwEI4g00mZxs

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

ELVIS

C2

deanrodgers.no-ip.biz:100

Mutex

G551646M04612E

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3456
      • C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2852
            • C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:3092
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\system32\install\server.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1632
                • C:\Windows\SysWOW64\install\server.exe
                  C:\Windows\SysWOW64\install\server.exe
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3864
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 592
                    7⤵
                    • Program crash
                    PID:1652
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 496
                  6⤵
                  • Program crash
                  PID:4512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 620 -s 484
            3⤵
            • Program crash
            PID:3768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 620 -ip 620
        1⤵
          PID:4428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1632 -ip 1632
          1⤵
            PID:1648
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3864 -ip 3864
            1⤵
              PID:432

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

              Filesize

              224KB

              MD5

              0d31cae564bfe0bc79850c7757a1463d

              SHA1

              f51d56d7920ceabb42d563e923e9c50ba656d4d1

              SHA256

              abf1cf2c4c5cad7695e64353e40d7a026de19432f474c1abe85868583475707b

              SHA512

              2c7906ebe493f34229c1053873e34bd62c7ccefc8a703e2513e700f0eb2d3fae2e090335a94171e5738cc7a0ede3fcff8bfebbabac27e538b005eea9aab66d72

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              a4f998e11a3aeecec34dfbf296d4120f

              SHA1

              4f60dd643cf625137f842d8833eb4bcb35cc1a75

              SHA256

              736be151310176c6d68551e998b1af77af1d0213087bf5fb4a4e0ed383845e81

              SHA512

              9f5a73b96c5fba16790f9db496f4c9b4831f2940bf3c1794255506456de4667b59ba9d314683ddf78d6df8358a4d10fc0256c233c132b842a8cd39b2a0ccada4

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              4c23485bd0a45c13a0b900f338786e08

              SHA1

              3ebcf1947dd8a69f658e15e5ac13b61568125f0f

              SHA256

              acd940046b2493e5543a19ec9d634e39c08264222fc357adf302954fdf7609a5

              SHA512

              026a403e92fb50dfba1865c68289e190a3438cb7177fc5b673e61825b978e9982d93fd13527117497ab3825a565329d37b44350e3d3c4b5fa3aea86c11805bfb

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              a81a09f03894aeba7be6de0812269625

              SHA1

              bdf3a8bdadc9ebeaa7cca31e61362a8e673e4cc4

              SHA256

              65387ef672344711b9bb9d2a9507e86af6ce6fc6d90f4e6ddd4423749dbe4089

              SHA512

              09f14169b0233164dab91e522cb098b0718b70ec678fbaf283b428a178eefc77dfd07068f4cc3cdd02122ecc4092e8d4498088952d4a2d028fbd9b60436489fb

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              5e9c87c4f7da5cac5d6a2c87a5a244ec

              SHA1

              6dc46805b8b132f421e4294d1993d3cf2fa690cf

              SHA256

              d06b43d94b5fd3d83449f4d918a6c3268ec8d0dba9982f674b8c38e31dc0f094

              SHA512

              6ed358bf89e1fbc10acad622646e4c128de1ed18e46e4e0f15196f1e39f054fcddd14ec53554f92437dc81eef0e5eb938c1b959217a050a0ac97cd49d1fc81d8

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              d3b13753badd0d18e828d4b47fc78a5a

              SHA1

              63bed73e7786806e08a433387258289a85b1e97e

              SHA256

              bf01f00062228a28f70384af043c180c460b0f7d504f4a8fca62605c63bc9b52

              SHA512

              930aa86feeba45b5a955d8e4af535ddf6e548354e4e2e643704e9454b2c3e91942b424b7c04030fec73230871ab5bf712f59e111a83d12a5c3367a632b4d9160

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              e14955fabc062a88bc70ddcb56d387ea

              SHA1

              de5dbf4432aba1532241dc5ed1a9e2d1e7397654

              SHA256

              53ce77e8f25dc553dfe43727d6a352ecdfa45566a705d506bcd7d824c9a37add

              SHA512

              4161a71f92a57d6a1355a0147a976152fa5edda17b2b2f08b3e69bbbe0f9244daa42a4f0f9a744532e7535681e112dd1678c6f5d104593570baf3c9ecbd92453

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              93cfd52f28c5ee0ae881086729fc58bd

              SHA1

              6285f46ae14927d430b451f3bff099b89cfa3d34

              SHA256

              ee851ed2c7a5328260dbb02ebd2c745257ed685747f8f80d5157af327539ac8f

              SHA512

              4c79c8aa83105a3a31312a10ee69373aa1f7b953dc0f74ab26b035a16b0dfdebb6055865993395451a08539176c47358c71c08e833eaf666b8b19b0ef78cde2f

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              3d855ac9bf953754ab8b6b0bed4a275a

              SHA1

              ad9411afc3df887a7d25b08abd389c7252078e44

              SHA256

              93b7c9da2f5f308df85f8318536a96c794da552c0381bfe467ae779817d4f629

              SHA512

              47bfd7a51696649a4bc0a0102ed94f8a6bf866de8bd805d97c650df29a87869f1119bbc0cfb26a42ece424571008b02f7ca4cb825097f99839fd7f8545a1bcf9

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              6093cbb683b3594e418cc8302fa66956

              SHA1

              aad1db973fccf1a825c0dc4440226c4e0f17aef8

              SHA256

              3b6a26200a711067938c6ac3704499cf97c51cb66aecc35b7ee038906894d253

              SHA512

              c22acfeec82762f43dac6dcdb4074ca943eaa1358f76279213460516592e74571b26f4e12655ed322dab4ca7b9228a9e7e23c495c05671c569ce300b3d5b9417

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              d46fcffa7122361879aec810adef3e90

              SHA1

              bc7af032ea1ce9a7d019e9f1321009413f1ed248

              SHA256

              aa7347b2cee53e06ba04703fd020500d66569a395e8631638d27767edd2f0d56

              SHA512

              ed0c1a8ba3c940ccbc30ce30064c1f2043da92ed03693766e1b783e56d5d1077f3cff7fcd7c89586f8ca7bbe1d41d9514e60efcfb854f8c8446fba6757a7e033

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              04a129d11a01f8790522cc44111c11db

              SHA1

              a7269da9bba10c7641a5bf8d514968eda39c7ce0

              SHA256

              aad1788b254cb758765361691818b173fb539ed7a043882a4466cf7a1ec59722

              SHA512

              45ff66d85e1793e9745e9a818ab9447fd3b8cbf4a9b073f094820f86067971a7e4a6c163d314690006eae9124c7fdef2c8cd5bd2ff45c981d9bbd538971cba96

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              23fee82ed5932c9176cf503ec2766ba0

              SHA1

              6167117348718595edd30aaf35cb88876f25686f

              SHA256

              c76ef86c5baee2fc620d1ea1529e27ea76c487e0f86519e5d99b34fe6ab81a5c

              SHA512

              1c8045cded78833980890155dbdd7fd49270dd299049f45a206f11206b9fdc18b101276c68cee61855822339aeeb66109a23728bfa7beb5e93d587c93baa8824

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              345bd707855c6a7eea014b78e0a3ae89

              SHA1

              08f6173a64c9e89feb1eb2607b28c4c3a812ce73

              SHA256

              f1eee705f6ebf02c21f490f12ada20e7bbc69846bd951bf72665a29324b542fd

              SHA512

              bf96a586c39863bf58a5952166972ea81abd0adb45b04c7b6326946760f77db9e1cc282118e72859769f65b792b0cf9a62172e15ca9081097de04f0410932038

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              fa5383bb451829ccc8bef32d776e8f9f

              SHA1

              eb98fac521dfd7893eebebcea7ef38688eb620f7

              SHA256

              42a8bf200fdfae5fb800279493bae4cbae9af9c523772039391fae1dae9a4ca7

              SHA512

              5baa193e6516cc60eb9d746c999a49c45a50db3debbd8de677216938658893b2aa6ffd21a05cc7ce6e810f30fcb8e2c25769ec16eed65ede19ecb230e37ff84f

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              93bc92ce7c2b608b9071ce14d9071fc9

              SHA1

              58283a9c78d70a4341ccb75499bd8b865ad8fd8c

              SHA256

              c90b619a8564e379633efc82bc889b31aaaf575cda4726b60581f1f94aeaba6d

              SHA512

              b9b977d310e10131aa8b0fb43da9026f87d34992284baff6572c6b0d8a4fade0f964eeba2fa11fb434dad9b24990040ad73fba28e3778a4ee1d42ac9258bc88b

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              b96e7c6c8b605a634c0a9ae90530964c

              SHA1

              1b9e72a56a9a8c53f4f1107042fc06fc02b10af1

              SHA256

              bef97b2b3137aaf88353b0c099b7dd1324a1d6b70e7b034ee9f45671b1481eba

              SHA512

              a1b8138611e080bdeff65fa70292b04ca3259ba994e05a03a455bb520767bd945425c913886337ba21c1183ddd93ac51541d407b7650e998ca9bce7b9c04586f

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              e41001629d7649bcb554e3a55c6c7db8

              SHA1

              3abc123d35369fd829901d53350da528d6739278

              SHA256

              27cb61b79e094636de3dd542a6f4d32c7ca23baee173fe440c6dfe9b89495886

              SHA512

              152af1ee8d287f0c3ce44d83d053d2287143b762ca7cabfa2e6749729521f50096b71d115834d12a9ae572f6eaac0cb495bba1233331e4179039b17d2b7fbd5f

            • C:\Users\Admin\AppData\Local\Temp\Admin7

              Filesize

              8B

              MD5

              b8555e7697cdec81f4da5a49136efccf

              SHA1

              bed72609b0bd9cd8d4c7ae82f2cf6ccdb65431d4

              SHA256

              b57ff85f80b9b47e5e0de1922fb8795ac31028a4ba2fb5e5828e1f700dca0787

              SHA512

              c4855a9e377fb9c95c858b1e0a00d09a333cb16391efd64e81a9a1f65afd01f3b295c39a821d3e222fb56f47fb442b8d0e1b730befe5eb52fe958f62a53ff16e

            • C:\Users\Admin\AppData\Roaming\Adminlog.dat

              Filesize

              15B

              MD5

              bf3dba41023802cf6d3f8c5fd683a0c7

              SHA1

              466530987a347b68ef28faad238d7b50db8656a5

              SHA256

              4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

              SHA512

              fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

            • C:\Windows\SysWOW64\install\server.exe

              Filesize

              348KB

              MD5

              cc16117e336c14dbdc507b0772c474b9

              SHA1

              479fa0b25a346232331e0c450013ddf6102117ad

              SHA256

              445978f1969ee48f112de1f3f408b017dd8f3de83bd6a47211740ffea0cbeb49

              SHA512

              44eb503e8e9848acc4b6e005eae2de13c4bfd10bf60e2f31b4fff5b2671d71c65a562bf9b9065f96584d5b815f2f15f670a87e8dcfd762c798405e6475ac513b

            • memory/1512-70-0x0000000010480000-0x00000000104E5000-memory.dmp

              Filesize

              404KB

            • memory/1512-29-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/1512-3-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/1512-4-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/1512-146-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/1512-5-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/1512-2-0x0000000000400000-0x0000000000451000-memory.dmp

              Filesize

              324KB

            • memory/1512-8-0x0000000010410000-0x0000000010475000-memory.dmp

              Filesize

              404KB

            • memory/3092-174-0x0000000010560000-0x00000000105C5000-memory.dmp

              Filesize

              404KB

            • memory/3092-147-0x0000000010560000-0x00000000105C5000-memory.dmp

              Filesize

              404KB

            • memory/3216-13-0x0000000001520000-0x0000000001521000-memory.dmp

              Filesize

              4KB

            • memory/3216-14-0x00000000015E0000-0x00000000015E1000-memory.dmp

              Filesize

              4KB

            • memory/3216-75-0x0000000010480000-0x00000000104E5000-memory.dmp

              Filesize

              404KB

            • memory/3216-173-0x0000000010480000-0x00000000104E5000-memory.dmp

              Filesize

              404KB