Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 21:08

General

  • Target

    JaffaCakes118_60a9e86c4b77f46f58ec5f072ca0a2ac.exe

  • Size

    1.4MB

  • MD5

    60a9e86c4b77f46f58ec5f072ca0a2ac

  • SHA1

    680d2139c24cbf360021c5f03a74e06efe53fe72

  • SHA256

    c134fa58a35c04c0475c3c8f3746f8f978b4f3e8e6920aaf8fe3f1230806886b

  • SHA512

    d6b7a411887a591732d31b55f21575937f808e259456d06b4a5569c1dc51f0526d8dce00a851fdf6525971cb63093eae908bc9d33b83ae92e1c9f815ff6dc8e4

  • SSDEEP

    24576:2Lj5wuSgemx/+ZEl3mKJQYjMR4HADMINEclhUCNxd08adN0m9F+6MU8aGxu:oVwuSmx/+ZEljJNjQMahXNk3Km9F+K7

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

192.168.2.12:1020

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1020

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60a9e86c4b77f46f58ec5f072ca0a2ac.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60a9e86c4b77f46f58ec5f072ca0a2ac.exe"
        2⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GAROTA~1.EXE
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GAROTA~1.EXE
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3828
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GAROTA~1.EXE
            "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GAROTA~1.EXE"
            4⤵
            • Adds policy Run key to start application
            • Boot or Logon Autostart Execution: Active Setup
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:5016
            • C:\dir\install\install\server.exe
              "C:\dir\install\install\server.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4416
              • C:\dir\install\install\server.exe
                "C:\dir\install\install\server.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3964
                • C:\dir\install\install\server.exe
                  "C:\dir\install\install\server.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2316
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 76
                    8⤵
                    • Program crash
                    PID:808
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\houdini.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\houdini.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:4388
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x3fc 0x300
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2316 -ip 2316
      1⤵
        PID:4884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GAROTA~1.EXE

        Filesize

        982KB

        MD5

        6f2d823c1cc85edb87df59b070c72507

        SHA1

        69a10539fc51771c402eaa49424b8f3980351e45

        SHA256

        80058bea65c5b2becd1d2c9fa1d24337364246e3ff8807775bfea20516dc6838

        SHA512

        a2d200d63a04c6accab9c21a8354dacdb7cbe60c647fc688dfd2e6db5b51c256c2080a07161fc8e5b4e1decf305b224f311eb6768b263db6357b60238a36766c

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\houdini.exe

        Filesize

        1.2MB

        MD5

        5498e1c4d2c4e312781079b998a2fa62

        SHA1

        908e1967f6c11f11d52151dd3720482b6c50536f

        SHA256

        9ad1d11d144fbb22c50a2d11b693686f0c68db1548a7ec8f561e619ef723abdf

        SHA512

        5ac8d690ec8e53a009d6610d7103123b170951a11798b87f78fdbfe65bc22224a694ff11977304474ad45b5e876c84b6361a1702ff7f3477c311f849f3597971

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        229KB

        MD5

        325ac8c54831ff744a98a21c3de89eee

        SHA1

        01aa5a4fa0a4b213fd377b2d06b99b2edceaabf0

        SHA256

        64f5157737363729bfda3ddba8bb913fc91f26fc43d2a72607fb35f1173418a2

        SHA512

        9bd7ae1382908ddb3a1b5dff74931d5f67c679a83fdcd33b35ef9ed12bad3e182c5a681ad9449c179537f5f66886d630cf79e5348129133dbc9689d0c24be813

      • memory/2316-49-0x00000000000F0000-0x00000000000F1000-memory.dmp

        Filesize

        4KB

      • memory/2316-50-0x0000000000170000-0x0000000000171000-memory.dmp

        Filesize

        4KB

      • memory/3432-38-0x0000000000690000-0x0000000000691000-memory.dmp

        Filesize

        4KB

      • memory/3964-57-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/3964-54-0x0000000024010000-0x0000000024072000-memory.dmp

        Filesize

        392KB

      • memory/3964-48-0x0000000024010000-0x0000000024072000-memory.dmp

        Filesize

        392KB

      • memory/3964-45-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4388-20-0x0000000010000000-0x0000000010096000-memory.dmp

        Filesize

        600KB

      • memory/4388-19-0x0000000010000000-0x0000000010096000-memory.dmp

        Filesize

        600KB

      • memory/4388-18-0x0000000000400000-0x00000000004B2000-memory.dmp

        Filesize

        712KB

      • memory/4388-15-0x0000000010000000-0x0000000010096000-memory.dmp

        Filesize

        600KB

      • memory/4388-59-0x0000000000400000-0x00000000004B2000-memory.dmp

        Filesize

        712KB

      • memory/5016-41-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/5016-11-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/5016-9-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/5016-7-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/5016-10-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB