Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 20:48

General

  • Target

    cef40cefb073bab7e93b190a011c8215_JaffaCakes118.exe

  • Size

    294KB

  • MD5

    cef40cefb073bab7e93b190a011c8215

  • SHA1

    0e4a863c3af63d0247214d7e982f23c3c82274d4

  • SHA256

    a3312ac8446e4d24d1eb0e6f4539ba63be83971ef057f417a7484d2aadd4928a

  • SHA512

    9e1ac35873dab3e79ca9816fe1f4b4241eaf963b9cc2c5b127cab15cfdcb0e0ac38ea8c85571e94a62027f8459bdab47fb5a9475d4a310fa5b65b7289a362eb5

  • SSDEEP

    6144:r6BsG/SrIrM+NW6o2SWnIq+ikCdGodAXbAoIK:GBsGar4/xS2hdEbA

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

test

C2

82.237.114.53:4000

82.237.114.53:4500

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    test1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cef40cefb073bab7e93b190a011c8215_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cef40cefb073bab7e93b190a011c8215_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:1092
      • C:\Users\Admin\AppData\Local\Temp\cef40cefb073bab7e93b190a011c8215_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\cef40cefb073bab7e93b190a011c8215_JaffaCakes118.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      189KB

      MD5

      ac4a9f847f053027b16bb9f34afaf741

      SHA1

      d8062316f7307d3d35a7284d38d78abad4424e10

      SHA256

      c0fbca8516b96e77e6bd3e8fd54291c4ff16a09c0a4b0b80c6ab2726a36a5a1a

      SHA512

      691a3d33deb319846c9e7474ec610b426535c1032d39af5fb172b1a34ac98add1c419fb87a892585e44e751040356cd5a52c466f4f0bc8899fa0ae72179a01a9

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      c911ed01e42adb9e01ec2959c1ebb8ef

      SHA1

      7a418bb74d1e928dec97b0704625a34a0e79c026

      SHA256

      dba3878335bb1311ddc606bf840cce3240667d9bb78eb758c8ff40e49d3b9547

      SHA512

      b25a02a6d2d806ab22ffa2b38186ce4c0d0e0e5044761075998d3f7ddcd58b49ed20951e56bd099ebaf127fe1d7cbd415ce80f73499ccef43764664accf53e40

    • C:\Users\Admin\AppData\Roaming\logs.dat

      Filesize

      15B

      MD5

      4362e21af8686f5ebba224768d292a5b

      SHA1

      504510a4d10e230dcd1605ab3342525b38a10933

      SHA256

      b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3

      SHA512

      f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850

    • memory/388-0-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/388-7-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/388-3-0x0000000024010000-0x0000000024052000-memory.dmp

      Filesize

      264KB

    • memory/388-56-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/388-62-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/396-74-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/396-73-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/396-64-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/396-66-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/396-65-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/396-24-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/396-60-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB

    • memory/396-59-0x0000000003790000-0x0000000003791000-memory.dmp

      Filesize

      4KB

    • memory/396-9-0x00000000005B0000-0x00000000005B1000-memory.dmp

      Filesize

      4KB

    • memory/396-8-0x00000000001E0000-0x00000000001E1000-memory.dmp

      Filesize

      4KB

    • memory/396-92-0x0000000024060000-0x00000000240A2000-memory.dmp

      Filesize

      264KB