Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 16:10
Static task
static1
Behavioral task
behavioral1
Sample
31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe
-
Size
317KB
-
MD5
31101855780f6a6eb64c848f860f540b
-
SHA1
2f67c34cfa190a0d21f4d2b5098912be7bc2ba1c
-
SHA256
0062f88be716d94eee46acf859de4975fbf7922a93ad17f620cf62d30790d190
-
SHA512
defa7c08dcb58ed582d7841270f30810764e572606d4d102618fac5f094a7c7dca6d428990666924853b34317fb86ea0876eebd977680771cba519db87aa27ff
-
SSDEEP
6144:4CyrCy8kJnusDZApSnRkRy4Y1B3RF3V8EGd:4vrv8+n9wSRkRy4Y1B3Ed
Malware Config
Extracted
cybergate
2.5
man
5noseqwa.no-ip.info:1177
6noseqwa.no-ip.info:1177
7noseqwa.no-ip.info:1177
hjyjettwnw
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Java suns
-
install_file
Jqsx.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
int1705
-
regkey_hkcu
Java suns
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Java suns = "C:\\Users\\Admin\\AppData\\Roaming\\Java suns\\Jqsx.exe" 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Java suns = "C:\\Users\\Admin\\AppData\\Roaming\\Java suns\\Jqsx.exe" 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{6665855C-7F74-613M-P4E2-2KKQY0VBT4KP} 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{6665855C-7F74-613M-P4E2-2KKQY0VBT4KP}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Java suns\\Jqsx.exe Restart" 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{6665855C-7F74-613M-P4E2-2KKQY0VBT4KP} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{6665855C-7F74-613M-P4E2-2KKQY0VBT4KP}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Java suns\\Jqsx.exe" explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 2028 Jqsx.exe 2564 Jqsx.exe 2880 Jqsx.exe -
Loads dropped DLL 2 IoCs
pid Process 2964 explorer.exe 2964 explorer.exe -
resource yara_rule behavioral1/memory/2396-23-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-27-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-29-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-21-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-30-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-32-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-31-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-33-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2964-473-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral1/memory/2564-687-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2564-969-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2396-984-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral1/memory/2964-994-0x0000000024060000-0x00000000240A2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java suns = "C:\\Users\\Admin\\AppData\\Roaming\\Java suns\\Jqsx.exe" 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2992 set thread context of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2028 set thread context of 2564 2028 Jqsx.exe 37 -
Program crash 1 IoCs
pid pid_target Process procid_target 596 860 WerFault.exe 34 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2880 Jqsx.exe Token: SeDebugPrivilege 2880 Jqsx.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 2028 Jqsx.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2396 2992 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 30 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1196 2396 31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
PID:2964 -
C:\Users\Admin\AppData\Roaming\Java suns\Jqsx.exe"C:\Users\Admin\AppData\Roaming\Java suns\Jqsx.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2028 -
C:\Users\Admin\AppData\Roaming\Java suns\Jqsx.exe
- Executes dropped EXE
PID:2564 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2748
-
-
C:\Users\Admin\AppData\Roaming\Java suns\Jqsx.exe"C:\Users\Admin\AppData\Roaming\Java suns\Jqsx.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1516
-
-
C:\Users\Admin\AppData\Local\Temp\31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31101855780f6a6eb64c848f860f540b_JaffaCakes118.exe"4⤵PID:860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1925⤵
- Program crash
PID:596
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD5d1155a14b0cd3e4893bb992553bd812f
SHA10bf4be5d058561510b7ca4274ec35153e6dfc07c
SHA25600726f026dbaa1d2e0a021f1c46b2e5a1e217aca954579a28f4d9bc526c5124f
SHA512acf2893101eb8d4232fad998dc5f0c252c39735750eebefc471e25e4bcc1c9df5aba0eaf711af3b78ca012ba45c7837e5710b47a104409b19a01112d379bac27
-
Filesize
189KB
MD52c042289c862149c19d577470be98ac2
SHA1ee9781bab6a273ee2316bc47961588c0e94f59f8
SHA256e57eb0288d49d9284913e95ad650a53d5decd71f03fe1fd97efb15f9cca1245d
SHA5127be9e55535ef1a1590c249116e5dcb4b57a758faa3b5cacb4da21071fff3cb4c85d9c0f2cb7f50c375d76900e9ca5a3a563059ad408529084e0cd0d0276b7d88
-
Filesize
189KB
MD5be1963d91f7e027bce737e29642c7cb2
SHA17e3be1af7cb6d5df5246dd9b45e2564c5cb99f5b
SHA256d205ce3fb916d028938661c361f4ce9b6aad45f517f4daf8ced63473ee1bfd2a
SHA512626164957145be7f91b6c6bf796ae5eebd93d6a746224951cc2c8337de9408d4dd17f5bf94c5fe021952fe441c6cf7b1a623491116cea6162d99b0256b9b7da8
-
Filesize
317KB
MD531101855780f6a6eb64c848f860f540b
SHA12f67c34cfa190a0d21f4d2b5098912be7bc2ba1c
SHA2560062f88be716d94eee46acf859de4975fbf7922a93ad17f620cf62d30790d190
SHA512defa7c08dcb58ed582d7841270f30810764e572606d4d102618fac5f094a7c7dca6d428990666924853b34317fb86ea0876eebd977680771cba519db87aa27ff