Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 03:58

General

  • Target

    fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe

  • Size

    256KB

  • MD5

    fe590bd80c61571e33e0e403be88b86e

  • SHA1

    1d84a428a8c109d2eebece81bb9e4b359f64c567

  • SHA256

    04100052f07cdb4c23b790dbf39ca03bc6426d63ac5d4112191df663298e7cbb

  • SHA512

    35af4c36838741443f26d31d73c3930ed4663dee22123ef444f38f850da1d019c02a8c599152598aaf77db1a82dced306cb5f5ca8a289c80a89900633e696618

  • SSDEEP

    6144:RdskbK2AmPZRXJers0gKfhIav0GoUXD1e8FQfJcAxn:RapmGnfvv0jUX7QfJcAxn

Malware Config

Extracted

Family

cybergate

Version

2.2.3

Botnet

vítima

C2

infectadito.sytes.net:81

Mutex

JaJaJa...

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Win32

  • install_file

    notepad.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3472
      • C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            PID:1468
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2392
            • C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"
              4⤵
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:3840

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\UuU.uUu

        Filesize

        8B

        MD5

        fa6d92acb57f6c07c1051087ec998de5

        SHA1

        343c36d6688d621c4377c865653be5e765f7d158

        SHA256

        9f5a4de0e50f0d17f03a724a52a5139f6e87fd187cdd667bbcda4fb504afba7d

        SHA512

        845664c7584b376411796a52fb5c39bc0d8baa8d3ce293d75cfc068e0da42f0ca8ef47b93cdf1b92b4c2a6ff4a79096f35c62f6bec8d8dd55b5af08a0417d6dd

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        141KB

        MD5

        103f1e3cfa548fa97933dc80dd610b14

        SHA1

        7e4ea4cbc6c224620a51125daa19b7a5c4c9d572

        SHA256

        92da3bad7bbc06e104c26ebb6382e5f22e0de42d89665e022721dbe0ac3f1690

        SHA512

        047bc66f789587dc79e223dd8fcf6b841fb170cf2b16cb9ec2214fbd6977cf029d3c1bd66748c32d8244490f9cd40efe40c126ae56c8388af08db9935f267070

      • C:\Users\Admin\AppData\Roaming\logs.dat

        Filesize

        15B

        MD5

        86f3c87caff4d7973404ff22c664505b

        SHA1

        245bc19c345bc8e73645cd35f5af640bc489da19

        SHA256

        e8ab966478c22925527b58b0a7c3d89e430690cbdabb44d501744e0ad0ac9ddb

        SHA512

        0940c4b339640f60f1a21fc9e4e958bf84f0e668f33a9b24d483d1e6bfcf35eca45335afee1d3b7ff6fd091b2e395c151af8af3300e154d3ea3fdb2b73872024

      • C:\Windows\Win32\notepad.exe

        Filesize

        256KB

        MD5

        fe590bd80c61571e33e0e403be88b86e

        SHA1

        1d84a428a8c109d2eebece81bb9e4b359f64c567

        SHA256

        04100052f07cdb4c23b790dbf39ca03bc6426d63ac5d4112191df663298e7cbb

        SHA512

        35af4c36838741443f26d31d73c3930ed4663dee22123ef444f38f850da1d019c02a8c599152598aaf77db1a82dced306cb5f5ca8a289c80a89900633e696618

      • memory/1468-35-0x00000000001F0000-0x00000000001F1000-memory.dmp

        Filesize

        4KB

      • memory/1468-168-0x0000000024050000-0x000000002408E000-memory.dmp

        Filesize

        248KB

      • memory/1468-84-0x0000000024050000-0x000000002408E000-memory.dmp

        Filesize

        248KB

      • memory/1468-34-0x0000000000130000-0x0000000000131000-memory.dmp

        Filesize

        4KB

      • memory/1636-50-0x0000000000400000-0x000000000043F000-memory.dmp

        Filesize

        252KB

      • memory/1636-33-0x0000000024050000-0x000000002408E000-memory.dmp

        Filesize

        248KB

      • memory/1636-29-0x0000000024010000-0x000000002404E000-memory.dmp

        Filesize

        248KB

      • memory/1636-26-0x0000000000400000-0x000000000043F000-memory.dmp

        Filesize

        252KB

      • memory/1636-143-0x0000000000400000-0x000000000043F000-memory.dmp

        Filesize

        252KB

      • memory/1636-20-0x0000000000400000-0x000000000043F000-memory.dmp

        Filesize

        252KB

      • memory/1636-22-0x0000000000400000-0x000000000043F000-memory.dmp

        Filesize

        252KB

      • memory/1636-24-0x0000000000400000-0x000000000043F000-memory.dmp

        Filesize

        252KB

      • memory/1800-5-0x0000000002520000-0x0000000002530000-memory.dmp

        Filesize

        64KB

      • memory/1800-0-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB

      • memory/1800-13-0x00000000025C0000-0x00000000025D0000-memory.dmp

        Filesize

        64KB

      • memory/1800-12-0x00000000025A0000-0x00000000025B0000-memory.dmp

        Filesize

        64KB

      • memory/1800-11-0x0000000002590000-0x00000000025A0000-memory.dmp

        Filesize

        64KB

      • memory/1800-10-0x0000000002580000-0x0000000002590000-memory.dmp

        Filesize

        64KB

      • memory/1800-7-0x0000000002540000-0x0000000002550000-memory.dmp

        Filesize

        64KB

      • memory/1800-15-0x00000000025E0000-0x00000000025F0000-memory.dmp

        Filesize

        64KB

      • memory/1800-4-0x0000000002510000-0x0000000002520000-memory.dmp

        Filesize

        64KB

      • memory/1800-3-0x0000000002500000-0x0000000002510000-memory.dmp

        Filesize

        64KB

      • memory/1800-1-0x00000000004A0000-0x00000000004B0000-memory.dmp

        Filesize

        64KB

      • memory/1800-14-0x00000000025D0000-0x00000000025E0000-memory.dmp

        Filesize

        64KB

      • memory/1800-16-0x00000000025F0000-0x0000000002600000-memory.dmp

        Filesize

        64KB

      • memory/1800-17-0x0000000002600000-0x0000000002610000-memory.dmp

        Filesize

        64KB

      • memory/1800-6-0x0000000002530000-0x0000000002540000-memory.dmp

        Filesize

        64KB

      • memory/1800-25-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB

      • memory/1800-2-0x00000000024F0000-0x0000000002500000-memory.dmp

        Filesize

        64KB

      • memory/1800-8-0x0000000002550000-0x0000000002560000-memory.dmp

        Filesize

        64KB

      • memory/1800-9-0x0000000002560000-0x0000000002570000-memory.dmp

        Filesize

        64KB

      • memory/3840-144-0x00000000240D0000-0x000000002410E000-memory.dmp

        Filesize

        248KB

      • memory/3840-172-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB

      • memory/3840-182-0x00000000240D0000-0x000000002410E000-memory.dmp

        Filesize

        248KB