Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 12:22

General

  • Target

    ccfac3db87631d2e1ee059b70fa89555_JaffaCakes118.exe

  • Size

    368KB

  • MD5

    ccfac3db87631d2e1ee059b70fa89555

  • SHA1

    864c86056ca1dc566d96bf09dce904ccc43bbda3

  • SHA256

    1a1c1b456ab32b581681912d6fda2098c6f0008755b523f51f7ecf411d2b16ab

  • SHA512

    9ec85440537467b2130194d93af2abdcf032306238985447291af8ce24cfa6047211f7f304a12d972c27c970a706243027c2e7f52d49f7853cda0cce2f0f6b06

  • SSDEEP

    6144:uoY+hWMOu2/YfStIkE3O2SDrSrAzHt+4VauSI88/JlwBF7vlRP5IC5qTnxkPgXPI:uOy9/3tIkEcDrS0zHtvsuSQ/K35+CsT8

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Anxiety

C2

kun.no-ip.info:82

Mutex

O885H2557MX121

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    explorer

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    prodigy3

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1184
      • C:\Users\Admin\AppData\Local\Temp\ccfac3db87631d2e1ee059b70fa89555_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\ccfac3db87631d2e1ee059b70fa89555_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Users\Admin\AppData\Local\Temp\ccfac3db87631d2e1ee059b70fa89555_JaffaCakes118.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2200
            • C:\Users\Admin\AppData\Local\Temp\ccfac3db87631d2e1ee059b70fa89555_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\ccfac3db87631d2e1ee059b70fa89555_JaffaCakes118.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1312
              • C:\Windows\SysWOW64\explorer\explorer.exe
                "C:\Windows\system32\explorer\explorer.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2540
                • C:\Windows\SysWOW64\explorer\explorer.exe
                  6⤵
                  • Executes dropped EXE
                  PID:2812

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        b2af7871f2657b8c8a88ef9eafd260ca

        SHA1

        fbdc5ec36248169b21bbe85619835bd4da4fbbb3

        SHA256

        36ae3efff56e021b477c4bde945d7757fcc8eb4e9559ec93defa876600c2e1ce

        SHA512

        e151e816003d7d4ce0bb20461e6fabed5a97bfd9abcbf064bbfdcb5ad52c571e8bc75da39ddbb6729b1f3027c6f088ff0afaced2dd0aec6a6d9db28cc220ca51

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        07ccc0318e68db17b2acb20942f401f3

        SHA1

        0c3cac1a58da793452f8f8b20840e7f0adcd9776

        SHA256

        0cfc7ec4992f239bc26d0c81caced18e3e5c0d39d75adfeaaffd5184778a3300

        SHA512

        77b07b0babba215de0946a6924ab1aa1db6796cdfcfe174e4e4c2c9088f37ccc3b46ea1f1f941faf533d4350d2c7b2181d8569bf41b089d1e1003628d82599de

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ccd96d9ff201b70a63a921dd9af11029

        SHA1

        09039e888b349ff98eb4fc8fe97290aa785b4b59

        SHA256

        c7fe9d9d85c959b832c0934694f9b123ec328294d3799115be16654c1d349e2c

        SHA512

        bf72495e3cfededc842fff78a8f709abe96a315f8c074681f83b78f60d324d62a87bfc01dc62b7379f011dfa31f94e9b82ab8bc1f3fd878920b7ca45bcc24ab3

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        074840c1bac2950b55853915aff5b86a

        SHA1

        0efc611840c066290751ed60ced721812e777a52

        SHA256

        05660c13e886bf4ede7e9fd65f9026b8b223afbe1a5e05067fc94109183bc4e3

        SHA512

        6f3f9b75995f89f6302badd9e9b3f7f5d0862b41a9887e12a96b97468853d85ffe7988e4a8b4f2e05c5432a7fa0dc58166d847e6238a22cd92e4705af4ec6f60

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        00706a2083ecb495cf8c66e1dc42eee1

        SHA1

        f7d3c86011ad8599dc1f97ac3ef0760914b3670a

        SHA256

        c4dcfa6e6b6336367530565570c00fbdd5a254e8d17a0ef8fc0178b7ff53291d

        SHA512

        0b37c00dd92e4701fd6b9df668f9df1a301bcf638bd5bfae66dbb0e6559298fd2cb5d740d448839e0eae968d3047dd991e63b011904ea2e7ff4927698726caff

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9621df52b785fa6177205970ad2d3e54

        SHA1

        dab63b7516eabcc2d2a8f3889225143c107b97c5

        SHA256

        5314b95d8cf5f6a4c1d2d9e2a939794a18a228d368f18edd70d77879150f071d

        SHA512

        d77bc62be4eecf107c5acfec922030f6437bea0ea2447dd8519772000ed7bc7aa7ecc7b8a57e56ce80ac7f57329fd5e5e9b2aa113b62c3c05185836dbc1c5094

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        2a0eac5c41894c5b2131c7ec1276a330

        SHA1

        fec6cf1b6cbbf07bad750f17113f7c32474de3fc

        SHA256

        7737696da738062524cd9527da1dc2e189256c1f25ed46f056c7619676c76d4f

        SHA512

        231345c62c9ff996b19891f9e08a499055593dabe2bf6362e7e906f880f044bf79331e802830eb0709965f1ff6b5a915c805e64d532b7e7ab261d2fa9ebd3129

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        fc5e6b2651873ba963e310580febec9c

        SHA1

        69a5bb09f221b6b1e008d8e6469dc616d7db6074

        SHA256

        e2b7bff10bea3bccf5d52a9c2349d57a77df6bfea178f24f29d7a8d873f5dce1

        SHA512

        f47aa9daa5ba23e5b78973911c8e1ce57dbf46785f0f3da6cc3b0f482a7998a2387265595430c927c2ddf8b01a1c99758884e762ad4c7a0b59d825d140e06b8c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        0552e35558b5a825059f364bad1abd74

        SHA1

        acce989a8d1888a867846e274a6c25e22de8aca8

        SHA256

        92eb29a7fcf07be830b5bdf0de6d564402ae3cbacb73693a484cd349ed3b86dc

        SHA512

        18a80d461b1000d3ba085b38ef5bee5e03ebb46e21f4591df57f36d051b9875a54559969269e6b145652278f58d02f200c586cc97e0586b27362179112e9f25b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        fd98f9e9be5ff7d7fb7c176ad01db7c6

        SHA1

        bd6ef88e688857ca36b8e53a5aaae19ed5f266b8

        SHA256

        247cafd7ab530b226fbe7281bed48d671669ee4bd920e17fae42975d2d316aab

        SHA512

        8c41894833c49d7895638cba8dc82ae568f892f7f036a5c1140a78de75092c0ccef460e5c532c440b60328a718a26982676970626f93ca9914d56e32913f0a0d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7ca9f8770339d0df0a7dbd968f7452f9

        SHA1

        f559906c2a30cfdfbe154e937e26848206eaddcd

        SHA256

        dc036f6a195b24c08cd83eccd2e3d7f02e43da5d071d051545c55b358c4d78ad

        SHA512

        c5064a6e198871181ea09923d805291e6578320957e6c492e8efea70530b0a960660f8566c4778500bb47803be1cc812d4f713be3addfccad3f5b8e2e2d107cf

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        494a43bc63a810592a787fe00cdf6f98

        SHA1

        7a446a1dfa0e371cb1be420a912702a04d54a5c1

        SHA256

        9b22b5d84cd7a1cacb7a97e9295638fb74d558f2ceb19f562ca0fc07e92e7912

        SHA512

        d294ae98340436653eea7cd785e95654cd21ea0136ff83ee64a6f8bd6770a33002aaa285acc5f962209e573e1a1ecd711b767a66348c40ec34b29f594568c119

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        08612a5aab31619329673808b2505bd7

        SHA1

        45fd0a4d50f41f0ccebe8a7e2281dbf4d0dbfcb9

        SHA256

        ee08fd04f790ddcdfac21b461523cd5c5fb8264b466df2395596b9c80be9d6d0

        SHA512

        27d8967982be05a271a2d04442edd29cdee7b3d9ed806104be6f73c96bfdaa0b3fca4b1848fa7d71d4278620dbb5a89e61f946faa648984a40405417bf620313

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b4132d9089f7b60a475fb687fb47a198

        SHA1

        e9b0321ebf72f4de7d4eadee6658612ba9fc2cf7

        SHA256

        185e047cb855ab998375f652eddc37fb132c2cd63a59bf9125bfc89edf9c52f0

        SHA512

        98393a20898e23496860a1d3d6efccaa396b58f84008f03ecf03f6e54d33ae90605a8eeb1a84aa30cc03400afe679c329b65b5a5a24f97f5e6c9a8a24565b0f5

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        d6b635764d016ec2a90bc0ccf2eb93a2

        SHA1

        f6d322dd406e63e329c52477e7c31aaa180c1b16

        SHA256

        47a48f5866914551bdf9ae4242db33f3114a35a5853fe024300d3f542008d1a4

        SHA512

        6b596a9ee1ceae8ff00158502939560f50cf62def07a0f9e15b616a3020187afc677df6b3ddda99ae153413cfc7a4233001d86d3f23aecd252025e7b4a49fd71

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9984412988c0f8640bb0003ced010e1e

        SHA1

        d99e6114185173028d1e97472ee9a08d07b1155d

        SHA256

        ba9c9915f6ef0e7fce47d0f06fef6fb2e7bc2750fc7d611666164d0eb46ab3f6

        SHA512

        7cd0255d41fcb300086a40438ffd663119e65ce680869c217054662d726a03c71503dc95a8c05b4e4da7bbf19f790985a080a5257804e974e06cd0bf457fcb20

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a5d1e7ce0949c2e8ee2aeb05d0dff85e

        SHA1

        26356541945b54ecf111fe27b14bc7c638117645

        SHA256

        30fd6f94458bb7e1ceb7a9d7f4e035329d06dd5f14647a40acbeb97bb7e48180

        SHA512

        beacbb616ba65e6cef40e08faa06333aebfcef561b43e619e3477ed94c78997c0cfc5a95f6aa29eaf8e8a8077a32ab4b40363ea8284281678249dd72314bcd11

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        39dbfa24753e42f47bac16614859c291

        SHA1

        d8d3940f93630874d98700114e85f893c466209b

        SHA256

        862ba1633f6802f537a80343538286b89b53de0c53b43c9676c026efdcad8849

        SHA512

        b4df09446f0008962c71a183fb3779e247be8896bb7401d808256e4291cc1a51f75f0ed682a169a4932030281e2af53bba87b459a95dfe4ec5608be78bac945b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7f2bbd9afe41552af499366b63274992

        SHA1

        88518e3e1bd0c81b12a3d3066b09a4fce62ba34c

        SHA256

        1d79854d944e4fd90071d063366fdf1d883665d76c20fec25e38c9642824311b

        SHA512

        d7c0bb4f53cae7dd756d1bb8e760649f76b45c0b5108404d73f807d889ffc9828e4df316b4fd5cd7f0affba41f89763d985e4182dcd85d5d1f0d83198e9d190d

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\explorer\explorer.exe

        Filesize

        368KB

        MD5

        ccfac3db87631d2e1ee059b70fa89555

        SHA1

        864c86056ca1dc566d96bf09dce904ccc43bbda3

        SHA256

        1a1c1b456ab32b581681912d6fda2098c6f0008755b523f51f7ecf411d2b16ab

        SHA512

        9ec85440537467b2130194d93af2abdcf032306238985447291af8ce24cfa6047211f7f304a12d972c27c970a706243027c2e7f52d49f7853cda0cce2f0f6b06

      • memory/836-266-0x0000000000120000-0x0000000000121000-memory.dmp

        Filesize

        4KB

      • memory/836-924-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/836-547-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/836-264-0x00000000000A0000-0x00000000000A1000-memory.dmp

        Filesize

        4KB

      • memory/1184-21-0x0000000002F60000-0x0000000002F61000-memory.dmp

        Filesize

        4KB

      • memory/2252-11-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-8-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-879-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-2-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2252-4-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-6-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-318-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-9-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-10-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-14-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-15-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-17-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/2252-16-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB