Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 06:31

General

  • Target

    d5b38d3bf568d4807765a7e74ec3558d_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    d5b38d3bf568d4807765a7e74ec3558d

  • SHA1

    122fed7738a67ee9a124c8f00d048e6b36662f56

  • SHA256

    c02a254f60218b3fa29feba86498b5a8fe310a29852c6064ea6aae1621c9889c

  • SHA512

    a508ef6520a11a1024182222788afbd0ebc97585dbab9e4f7a70077121bfefbd30db2ffd79d7023452e0ef38313a701493c56c29768a1faa1bc7d2d43665c2f3

  • SSDEEP

    6144:+WGnzB8SFt/EljnB5VbSzbD+p9AWXzk1De3WGilK6:Un9XBgZSb+pdbilK6

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Dofus

C2

arnold0515.no-ip.biz:4662

Mutex

jajajajajajaja

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3472
      • C:\Users\Admin\AppData\Local\Temp\d5b38d3bf568d4807765a7e74ec3558d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\d5b38d3bf568d4807765a7e74ec3558d_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Users\Admin\AppData\Local\Temp\d5b38d3bf568d4807765a7e74ec3558d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\d5b38d3bf568d4807765a7e74ec3558d_JaffaCakes118.exe"
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            PID:3516
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3708
            • C:\Users\Admin\AppData\Local\Temp\d5b38d3bf568d4807765a7e74ec3558d_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\d5b38d3bf568d4807765a7e74ec3558d_JaffaCakes118.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:3280
              • C:\Windows\SysWOW64\install\Explorer.exe
                "C:\Windows\system32\install\Explorer.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2672
                • C:\Windows\SysWOW64\install\Explorer.exe
                  "C:\Windows\SysWOW64\install\Explorer.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3260
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 576
                    7⤵
                    • Program crash
                    PID:3440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3260 -ip 3260
        1⤵
          PID:4200

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

          Filesize

          229KB

          MD5

          6d1772f733db39cead4b0619c929206d

          SHA1

          0377f443c62b38cea0b06a07720aa5e8cb2f80a0

          SHA256

          f8eff91f3c87e13990a274729ddd628c6204b56848fe85d27e71f849342ade0f

          SHA512

          89287489d6f15bac6f131386b4e0800a2e92b75047673cf2fcdb8435fb59d48b8010a8fae56a9b67b1fdcca17f28a8a52fa1b663ef33feb788ff8f16d244319e

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          da667ad7d56be5c47b08fe058dfea04c

          SHA1

          278e1074c4d21375c21f2cae0f0f2a1e3f3990da

          SHA256

          b8d36aed5db673cf28df03c9cefabd583ce3453831cac7d9a8511c3abbcb82c0

          SHA512

          16ee07ea080f6ed137b1f27e185a05ae8025f6de445c1aad6499b8bc1bd1d2225d687709fcb75b7dd5981e8067598ce9832a7ed111c4c4dbde9e8a5315445ea3

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          5d8b4b5de8149328b7923e2c731e8c74

          SHA1

          e5967670c3e513206dc22cb4e82bcffd8f6e7efa

          SHA256

          a18aea21dc2bd56191eb3c1c475c877938a17f8e1bb952f148747881d01efd61

          SHA512

          f9c9d8742f76511ad7b8d01b9645db7d8598cae40262271d58ae010a1a59b15b65edf5f049e1bbe67aab6042e088b191e6bd50a6e48251b2e5b83d0c30121c77

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          63a1b91f4617a20253fa2a1ade92bf5d

          SHA1

          6129d401798cdf8edb268f34fc08663e5725fa48

          SHA256

          3aa9f96f1a517cead06c9c432262dca24f302c6396b71b36b45d17f2dda15608

          SHA512

          35eb8d4aed13bb6ff4b80232779de9fc8d28eec0005003e84750b913096211bae608b7539d5a87e53233d14ba33c97cf41106197f9e1f037e5525fde40a60e11

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          f1c008edec31001cbd56c369f30e621f

          SHA1

          64a88da41ddf391c836a08a741fb205bf3d1636a

          SHA256

          156ed6c9c5ba4fef76b9ae6758f086f669a06f6f2513ab161e60999e24a1cec0

          SHA512

          19dde7d2c556cc0dc198f2aeccb408df8ec4c2ff3a35e95f9b305084e31e88879b2caa9773d6e707ce8cbfe4475bb4c3365bae1441d206bf08e847bab06f29d5

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          56271e2a91f0b367dc5e98e6e34b23fb

          SHA1

          ab3fad274a1e601e38d3d9b28e6f0c7eb2afa2a4

          SHA256

          ec829bca579807706b3229486e553a7981be1386f489fc183cb57ee41a4b8580

          SHA512

          b1199b74d10af5676d02febd3fe5be8bb874133c05594a3197a5d1378d8dc48119781d6af48335f88c5e21c27ea5e2bc99ff32704b77a67f218d42af12d43816

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          0c82a4d5a080f4d726e4f5665f1b1f2a

          SHA1

          30d3acfd3551c4e01f1996ee852ead1698b111a2

          SHA256

          561ce0d4931f00acdb5813853be3b9ba895ef4a245b2b3be4340f8df9769dd9c

          SHA512

          703741651c293ea206b80a6db31fc6fea241c857023c46ba96cd8c8b80ff43c0ffc660d883baef3c9aa468bbbcd2b0ab00fbcdf7987e2a465d741b6b0bbf11ad

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          63deb94c9ce1ce007081e2e807cf7ecf

          SHA1

          6956f635509c3d4832204c6e8e7f0e65dc54bce2

          SHA256

          bdeff11beb285cce26f92f66213f32094182487724c84ed0389db9d2656e4522

          SHA512

          6f6c3a4c944a706e90f200cb18ef28ac38d72fbbee800471649c6b435c4e23d4c10f895be43b1d9b0978c5035ab011fd9b39ccbec8dd341fcd41d272883725c9

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          ae021f5ce4e245e061477362a82d50ed

          SHA1

          89171b7d42f63fa94bf3ba850ab121fa97d868c6

          SHA256

          c070b615f5e3dfc114c2d6eb01c6598c94e0a39a069a8d45186375f547ed8dd5

          SHA512

          185bbeaf9367b964d132a21901554201912d513742cc82068a062e79e9af5147fda8faab53939589b7321bc77859b6ad86c7aa529bd5240b10bbd50971bf0465

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          ddc985c19e26489e5dd2dbed9f7981b4

          SHA1

          0bab6ebd68b90e87f12308d2ee0a542b20a044ce

          SHA256

          d05e42f9354373e9eafe5590eb11f17a2d081dedfe113d481080480368152058

          SHA512

          82ffb6b80f04c80f97701746dbcecd796d6db8c1dd98d5e90f5b7176253865acecd47d1a8da6acb27145113b906d09e3bf03791710ffb7c946e8ca5676122db6

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          ac9168226cf2bbed047c4bd4dffe23f5

          SHA1

          2e1a57404b8ba4acbdff45e813e4d7a571336686

          SHA256

          cd76319d036e30fd37decf157da0ba605606baf334968b94196f068ecaee2ad3

          SHA512

          d1acf62547ef699b74ebfa7100db95836192f2987857923460eec95404ec348b5e07728fd2411957e68aba12ad3960f9fa6e5d05ec3824d3a9d24593fadef0f7

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          f69b8dd05d01d71a924032193ba8c2f7

          SHA1

          70c404b4cf74e6bced6f12574ec30894a1b74252

          SHA256

          9b165db52f18207183c6982f8576fab5146532b33eaa1a417762df3359320c64

          SHA512

          69da4b34e0024a4fc67135a85e7f9c006c486e452d7fbc61b3f78faec5440671cfda1d15afd4e005e9cb465ffbebb5a9630cb29ddaf088648d62b13296fc1a15

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          937cc74f62e01788dc69f9daf3304869

          SHA1

          d01513ff95eaee87b628622a70af1ea3ce159c9b

          SHA256

          6de11cd768df9c834ee4bd7efdb7eac7ad2a5d81da53011a9a1c47fcffc79b09

          SHA512

          dab6174b7fdc63eeb2fa7494604473657029e734851966d75b092a9ef47c4c8467e2cc92e332327cd9168eb232ff58bb85ed4dbc2aab04b8ed56cc38ade49c28

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          d4ad1d8754ecf20a1d621c30cf2d9d40

          SHA1

          d0ddee02724b2aff1e4ef5229064804f0790b915

          SHA256

          025cc68fd9beef4e6621e3bd4e76b0c17010815223bf55f076362f93d3149222

          SHA512

          30b748b8704e7526e7544abc41cb33a9ee34718dd9a1dc4225c7c0b2971fccb8e5682b3c0d9ca16e1e6fddfd0c4632e91cf3ee2930a423a120a8dc0a3b2fbdab

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          dd8c3d570e97b4c47da8b06739e583a0

          SHA1

          12aa8f8b022bbcd0410bdae4c6f4e5f32890713d

          SHA256

          7b071992c25121f4af2ae4b82b1f319750a556c65b8ed8a423410417415fa54e

          SHA512

          927ded7d1d62729d543a4d7b2d4da3c16237b804f7d2f5d72e46881566c7bd2290e3d296f0d12f86522fa577d2c811c10258e5f280e1608634d0ff1d85ec0a3a

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          b6490ee0c537e97b510c0b3e7b572b0a

          SHA1

          71589806814de840d1ccdd53d66e465d4864074a

          SHA256

          8a554fceeea5d5e539332c9a8dea6db3ecb8b5e2f029c59d9d3ab2b6085b2aa4

          SHA512

          cb02d30fbe8769071e4dbacebdd6b54858431b8f3a0df1fd62646cb68f1fcdf3a799310e4bf76546933eed5c336f4aab9a0485ddd095eba91f40de7ab544b837

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          0b99bbdc2d55125f0befecae1731435d

          SHA1

          c5544ddc25d08e5e0e7d42b55acc7bf6b9674da4

          SHA256

          04c34d0d27dffbf588b40841e4fa29c94c98fa6dff69b6f8a9340e5873624150

          SHA512

          5a9dbe0df588f6e27dcbd0c56042543c095128f94e8706b16b1f13597294974f0ec8bb6f205b4bf46783536878952c01daf1451fffab94960c2b21940a5fb480

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          4dc8a9a36915314405fc2bb199ef5a9b

          SHA1

          750cabb6a4a7535ebd749436b8f08bc8783f563c

          SHA256

          fd5128d12fa2343c61ecdf0abda361e9310ba3c0dd1cca6501dcc31dc3c31420

          SHA512

          46b94e9853ca55f715d1a9be7d5882d9314471da2719b16d51e891aa9cb0136772073db9389399a2ddf1f9fdf840a7a7479c15a7f52202dcdc1efef8ec5acbad

        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

          Filesize

          8B

          MD5

          e0c3957ed384b077115278961eaf8cdf

          SHA1

          2521d47614537b23c9b138c825541fbfaf4da66d

          SHA256

          25437a6988b2afe11a03658d1f3a1803c95cf3bfe3ee28953ea6fb464bbf25c2

          SHA512

          e6adb57488fa8cc38da0a43cb4a46d2215d20e1b3dff008a388b18eac4539e852b1ff89f1cf61b49d65b93232df977b623e7074895dc57b35ef01992c996438e

        • C:\Users\Admin\AppData\Roaming\logs.dat

          Filesize

          15B

          MD5

          e21bd9604efe8ee9b59dc7605b927a2a

          SHA1

          3240ecc5ee459214344a1baac5c2a74046491104

          SHA256

          51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

          SHA512

          42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

        • C:\Windows\SysWOW64\install\Explorer.exe

          Filesize

          304KB

          MD5

          d5b38d3bf568d4807765a7e74ec3558d

          SHA1

          122fed7738a67ee9a124c8f00d048e6b36662f56

          SHA256

          c02a254f60218b3fa29feba86498b5a8fe310a29852c6064ea6aae1621c9889c

          SHA512

          a508ef6520a11a1024182222788afbd0ebc97585dbab9e4f7a70077121bfefbd30db2ffd79d7023452e0ef38313a701493c56c29768a1faa1bc7d2d43665c2f3

        • memory/2068-28-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2068-13-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/2068-4-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2068-5-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2068-6-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2068-147-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2068-9-0x0000000024010000-0x0000000024072000-memory.dmp

          Filesize

          392KB

        • memory/2068-10-0x0000000024010000-0x0000000024072000-memory.dmp

          Filesize

          392KB

        • memory/2068-2-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/3260-173-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/3260-176-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/3280-178-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/3280-148-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/3516-14-0x00000000009A0000-0x00000000009A1000-memory.dmp

          Filesize

          4KB

        • memory/3516-15-0x0000000000C60000-0x0000000000C61000-memory.dmp

          Filesize

          4KB

        • memory/3516-75-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/3516-177-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB