Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2025, 02:35

General

  • Target

    JaffaCakes118_68954c7245521d519cbb3a385cb2c148.exe

  • Size

    577KB

  • MD5

    68954c7245521d519cbb3a385cb2c148

  • SHA1

    a9ca115a8ba053d34b346712258cd38569fa9ff0

  • SHA256

    8cf05013debe5bfebfb43cd6ea093581f9fb33179d3297cde5d59f0e5cb9e39b

  • SHA512

    2c8c26c67d486d43f847fbb95d7e01ba38f4f6a57fb1ccf3b216909b2bd4228de68920e062711e48356b519660056281ae4f63e0fa743cb164004be755ce280f

  • SSDEEP

    12288:3FRfn0O/l1hgLzINJzTPudj+NVjVsrhwyvywWHb06ePuwCuqtgjN/yZsZra:nn//lXqzaTPQ+Wrhw0y5LsuwCXGym

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

127.0.0.1:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68954c7245521d519cbb3a385cb2c148.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68954c7245521d519cbb3a385cb2c148.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\Morph_.exe_v52003C3A\TheApp\STUBEXE\@APPDATALOCAL@\Temp\Morph_.exe
      "C:\Users\Admin\AppData\Local\Temp\Morph_.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\Morph_.exe_v52003C3A\TheApp\STUBEXE\@APPDATALOCAL@\Temp\Morph_.exe

    Filesize

    16KB

    MD5

    d180a9affc66f6298e1c1cbe473d0766

    SHA1

    ec70e19a5e687770c6efe8d4d40339cddb0dc495

    SHA256

    9efa15963214fd4d81e26bba489788b1a3eed2d09511c8440802a628a7e2515c

    SHA512

    0d59e9d085c5fbf574b4635211b00becd6c88471b65332a5f29673193c171a2ec06e09869445006c81e6b8156fa78b3ee24bdc8b843260972e9326afd1e726bc

  • memory/1504-283-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1504-299-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1780-50-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-97-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-177-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-279-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-210-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-197-0x0000000077800000-0x0000000077801000-memory.dmp

    Filesize

    4KB

  • memory/1780-196-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-185-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-180-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-179-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-163-0x0000000077800000-0x0000000077801000-memory.dmp

    Filesize

    4KB

  • memory/1780-285-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-161-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-150-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-137-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-122-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-110-0x0000000077800000-0x0000000077801000-memory.dmp

    Filesize

    4KB

  • memory/1780-108-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-86-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-52-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-70-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-68-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-66-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-64-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-62-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-60-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-58-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-56-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-54-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-278-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-271-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-262-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-248-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-233-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-218-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-80-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-75-0x0000000077800000-0x0000000077801000-memory.dmp

    Filesize

    4KB

  • memory/1780-43-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-44-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-41-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-38-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-31-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-32-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-26-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-24-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-19-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-17-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-11-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-9-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-7-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-5-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-3-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-1-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-0-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-48-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-36-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-29-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-20-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB

  • memory/1780-13-0x00000000004F0000-0x0000000000542000-memory.dmp

    Filesize

    328KB