Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 10:21

General

  • Target

    e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe

  • Size

    368KB

  • MD5

    e102c0e82c32628811d41ca5701827e1

  • SHA1

    1bc4498680819ae96b8b14bae21c5ed0286b2754

  • SHA256

    1046ce849907f37d28499dd8ec9077f3d6b0d25757478db486badc478f83684f

  • SHA512

    4d5790ccdcaf3386a8c703e71f4f63c26f22dbc4268a466bcde5d1bb8f120f67fc438e543dd01c4ac334ec7c72c2f1e24f69f49d5072120c679e66e51f8326d6

  • SSDEEP

    6144:0xmcoJumINtfeD1BMhvDZE/1LN5H/1C6+ZMJxlez88I69F1:MoJ6NtfehBMh6/p/1d+Z8vkV

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

2020

C2

hosts32.no-ip.biz:2020

Mutex

RRKDLBCV4B7L7W

Attributes
  • enable_keylogger

    false

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system folder

  • install_file

    scvhosts.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    APPLICATION FILE MISSING

  • message_box_title

    ERROR

  • password

    capcb

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3412
      • C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4440
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4032
          • C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"
            4⤵
            • Checks computer location settings
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1592
            • C:\Windows\SysWOW64\system folder\scvhosts.exe
              "C:\Windows\system32\system folder\scvhosts.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4788
              • C:\Windows\SysWOW64\system folder\scvhosts.exe
                "C:\Windows\SysWOW64\system folder\scvhosts.exe" "C:\Windows\system32\system folder\scvhosts.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3492
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 592
                  7⤵
                  • Program crash
                  PID:4432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3492 -ip 3492
      1⤵
        PID:2448

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        1774fc0b1b3ccb641f099a48dd789c85

        SHA1

        d6a785b6bdb0a32d5463e5a6b85bda850482894f

        SHA256

        c78d0d124a18cb1d6b62a0eda6534949752841fe22a8020045013c6eebe9da1f

        SHA512

        141fdb3ea2282d2280667877539664d54f931be7f244b97dcc0077c3e022f4bcf221180598a5bcc7f34334a401ee0453d276f91f439353910484191ed23db899

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c41b945d8f587bb600630936bc85b80d

        SHA1

        75a765bb5043088ce0bbd4634b5443c83d0f4226

        SHA256

        ea594f6156627bfbc73b5cd4fa1db8dd8833e20d55cde5dd5c91ac211de98ef9

        SHA512

        cf55da74dda767edccbb9147fbc30d5ac4c88b71b67930c169d87755dcb6b6b0dbf800b1e548f4ca9cee487bd94013ec2df7b7922b746abcf17e93d6107cecc8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ddf6a876a078fd63d06d313b75181033

        SHA1

        c4bd86c1295eb2f7a96fadcf3d8b37fb787367f4

        SHA256

        1c6da7174fcb26242f04f8d1b9bc1a2e4fe0ce0efbee355d10754f57b354129d

        SHA512

        8524705e313ffed283ea140850698a016850e5a052c2f68021317b3791dcbf2a51c43130311acbccc6888832ab310908cd3e9d495caba5d141653aa1f851d3d0

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        28114d83a7196b88bbbb9e1894c7a9d0

        SHA1

        0612d988a6e62c559e6dcac0e3893d120ff25d50

        SHA256

        60baf3106ec0d3345d167af4226c486574ab80ff43931cf6d8246b637f60e45f

        SHA512

        6c874952753770395f733fc066000ba5947fda5d4e9674f303df64a27c992449990680c3736958bc9d01642a71df13dec8f6f2b5cc8f615f6d3577f04a823180

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ad738f67add0bacf03224aabe21a185c

        SHA1

        3bac82b5405793ab34c10e9553d9ac32dae543c5

        SHA256

        7809c4eb2e6ca9b38b0ca292094b2092b740823a0e003cdee3cd2cd3ef0aa7d6

        SHA512

        8d1d4270ad259510e2960425e2640bd628176a3e13f1d1fcbdaf1472ec30459f31081afe0b36ea10e76adcab9e4dfb501491e5daef1f8ae5d905fc167c6dd898

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        dd1cb56988b040149fa54bdc5c992e3a

        SHA1

        1b42120e023f282c588fc56c9fb9c9c3ecd1e6bb

        SHA256

        2c5abe9913942de283eb1c58c46c3f9a542705ee1b69e18261a41073181d3059

        SHA512

        fff95fdd137548a022c844973e164a758637feab87f0df4810b68cd68b8ee3690d9a74aab230a9991cd0665b5c369e80d44bf53e71e4f1a52a9d0061bc8cbc2d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        19b742ae514bf5803b8f6988929d1fa4

        SHA1

        70475c3fc6953373fd7d74c197cbec28bb0938d8

        SHA256

        aa21d115218729f4daa20fe48c7dda559f1814ad4047f90050da3a26cbeb43cd

        SHA512

        ca674e1826d575bc22990b6e79e490fffacbf21a07b5b60fa7355fc333c650a8b51ef24f69f1590ee300c305d505d7a17413c9d5ad84da3d8052ef5d198e4871

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f5689274c3421d0807dcab9f99133c54

        SHA1

        5412571f86814c477cc86e8dbe09db37af065c07

        SHA256

        db9cad7321edf798eb27f1e49c11b55e4a1ddf320885cf2cb24696aef0024ea9

        SHA512

        dbba0f95db1496dee9d5e2fe8ce1e6d451a61918cafaa228841405355d7d01313480a6300632fb96ea726b30792bfdd92b8ed2abb499452c7a8cdc9ab2bc308a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1021478486b68c944e7d03aee6397c00

        SHA1

        ea899a39a11eb2fa6c3e6718cc1ebc49031af169

        SHA256

        32e0fc2572dd3ba129e2a85943aeb717e4b728fa06e43852788ace228e8acff8

        SHA512

        3cdae6525dda1733ff6951ae75ec4633376c30ce390856c08462735614f8fefc0f61cb35450d6f26f63d3fff47fd34906f59583a95474740a302b6d4ee4d578b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        fa8482a82d5a48080c9b8d094ce6e863

        SHA1

        06297e9eff3bc81e478ea2367f7e6484d1774219

        SHA256

        b559cb384869bdc6c94f18d9b765f01a446e3029d928e0c7f8675613581c9aa1

        SHA512

        3b1f5e51271fcabeda312bd0d57b761271319378af131c7259228089ba9c27095a0eeec1f7a06da2e05f01f39f05b8054476cf7746dd5da11903fe7cb03ebb92

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f7234af09d712163099cb18565870df1

        SHA1

        7260c5144483d4b1e2c946be65521addf66320d3

        SHA256

        cb556180a786aceb3d8c0f6b99d825ec706afd04692383ce9b2a06a342e07132

        SHA512

        76390713a3223ece571a9080bc3b222e7c70f4b1a2b9140dbe626304b65650995fdb2731781cfa9f4c56d510ae43afcf18f7127d74393267e0098821e0229529

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        526b1e47c66f34d0733819fd32ced78c

        SHA1

        34eb5a947661a54323e0584898df93ad70f1244b

        SHA256

        1dd3eabe26948b7d7d9e94dccee68e0f180f342fc67afaba03e34181f0574d38

        SHA512

        595aa04e1ddab3f618af0511b787385d3ee2ba3e79c844dac2bfb007fba08157199715a1e1d0e8c9fd948a0d5cdcab89b4ff40532c99fc483e14dfa505c5e122

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3b554edf47441d08432fb399e494f205

        SHA1

        ec0c7373580544f90f7821cc9800bfb89cf5480e

        SHA256

        d2756558c4efc274d37ea13eb6281769bf9de5fdc4e82cc63711f1861389480b

        SHA512

        be6496e1b2cf1dcbacb800db7f23e572d282729b500a61097a431c6dddc5136e67bc64f0ffe8c0b339585bd3197b69ee10f87023be4ce247893cb7e92a4ec7de

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        04f1faa0ace42e0d3eb8b2fab60e6883

        SHA1

        a3f9aee5478535c6606316925d1ef6ae3957860c

        SHA256

        9f3ff2c48de7545a4130310ddd87481b20b5f7e0c167b161c2b31c02bcc60263

        SHA512

        55a2eb563fdc8f65c5287174bb40db469a1157f7a274d6bc8cb72e86e38f682e4e103cd50f73f7a9e16aa32187808512ca1daefbf841cec05add79859a652812

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        d783276b04b053d0516a54c57b3bc0ea

        SHA1

        4a20803abb01e6957506b2b18c44726122ba6d75

        SHA256

        5cee7ee9f4ac699501844d2b018519b696f05bcd4d4dbca7f0f754bcb29cd50e

        SHA512

        f868ce9c4ef9c70204816915319025510191cc5e34d74cc18925879f0be6c718d4c68cd49642b7f4b2b11006492722ac3f02bd98f41080f2a4b1b4d43f12f058

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        228e19fbed5c36b34be6a2524cf986d0

        SHA1

        f8f8e90c3c869b699e954d1e6d8909d86c0faa0b

        SHA256

        e14c52dedc1bde0f0373482031b780febbd3a5b4eda2f5d8ab605f50840294d7

        SHA512

        cdbee2592b89528826665c1a46d26c3e6828a67d64768bc81a85ac4892a450f1797bdc2410c67cc3df2ce86d924010c840ebd5c2277218b95e8cf0dfc9d80bce

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b8e4adad2b9beb63bd6a027e8bb6076b

        SHA1

        7dbce3615ffe596525b3094d732f24563f4e9f8e

        SHA256

        831107585676f808a68d9788db859301898f66544139958f6eab8e371c05e0d6

        SHA512

        1a4f273926737ece42de2e8ac0fb54cff8ac410e2003f07cf415b871af8e4f1349fa4e07510b23a6c8e6996751584b07bb2a965d39a2e23242fc44ea10c2e83a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4b4bb712ea71acf535d3f0d11225a3d0

        SHA1

        71518582c0cd975722e8b03f20b9c7fd54c4c76e

        SHA256

        d40b5d467fbd5953c5b9b968136d89ff4dff6cf814c933efe8ca851dd0c94424

        SHA512

        70ad8016279bce2b4c1f09b000a21c5c07832d60c62d2bae01bfa19fb00c74a8df24fd7f0fbac29b21a3176799f8dbc3e2f5d6a5947e3aad509beda0060fe1d5

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        25bfc5696677708fa6563be1f1c273f1

        SHA1

        1feb96a2a359b35c9a2c58b00a5fa91395b40035

        SHA256

        787baebbae58355461603937b88e5facbf16dc0ee7398dc5dd8e6578a380ccc1

        SHA512

        a573b87dbfe64a5178f096fb33432f1edf5d02821e64e0d6bfe303167d179e5cdf98e442c4085adb4f263ae22beb34aeb18ca4ef9e0628d47d9e35e1f3484e6f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7f88b4c997fbfe04dfe2a471219d304d

        SHA1

        29595a1b3641e00370ba7b0861e0514023bee7af

        SHA256

        ebb8cfd354a63fc5b5ae166b418588ae19f8b96a658be70f4a097d94c041654e

        SHA512

        c9bc7b91b1c9e550fc98ce3d92051ccc8ad7b5d49a32e4bdb8cb8a989a8ea246cdd6a80385ec2d29012c0c0f57354583a733b3e7c4d8f60b5a5158daaa87d772

      • C:\Windows\SysWOW64\system folder\scvhosts.exe

        Filesize

        368KB

        MD5

        e102c0e82c32628811d41ca5701827e1

        SHA1

        1bc4498680819ae96b8b14bae21c5ed0286b2754

        SHA256

        1046ce849907f37d28499dd8ec9077f3d6b0d25757478db486badc478f83684f

        SHA512

        4d5790ccdcaf3386a8c703e71f4f63c26f22dbc4268a466bcde5d1bb8f120f67fc438e543dd01c4ac334ec7c72c2f1e24f69f49d5072120c679e66e51f8326d6

      • memory/1592-163-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/1592-141-0x00000000104F0000-0x0000000010555000-memory.dmp

        Filesize

        404KB

      • memory/3492-161-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4032-74-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4032-13-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

        Filesize

        4KB

      • memory/4032-12-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

        Filesize

        4KB

      • memory/4032-162-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4440-11-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4440-0-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4440-142-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4440-28-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4440-7-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/4440-3-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4440-4-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4440-2-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB