Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 07:47
Static task
static1
Behavioral task
behavioral1
Sample
611ea66719cb72062115e23a1b841931_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
611ea66719cb72062115e23a1b841931_JaffaCakes118.exe
-
Size
576KB
-
MD5
611ea66719cb72062115e23a1b841931
-
SHA1
dd9e3c9760d3f16f0504d95bcd8a08d575186439
-
SHA256
5c0249469a47bb64251004ee431d79ed72af77b72c1f23814fcc0bb688359086
-
SHA512
24429de1660e958b38ea3e3ef4f9f2228f7f90b4e5ba5282fa346ae76f962dc18629098e169c468f41785ea55c04b63041070727bae596fc2f444da171cad653
-
SSDEEP
12288:IdBxXYeZISRNNaAP0fzumD8umhpJJZpTH:yXXYeZIwRI3ihlZpTH
Malware Config
Extracted
cybergate
2.5
vítima
kyrpyk.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
drivers
-
install_file
windrv.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
sopcast alreadi instaled in your system
-
password
abcd1234
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\drivers\\windrv.exe" 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\drivers\\windrv.exe" 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\drivers\\windrv.exe Restart" 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\drivers\\windrv.exe" explorer.exe -
Drops file in Drivers directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\ 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe File created C:\Windows\SysWOW64\drivers\windrv.exe 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drivers\windrv.exe 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drivers\windrv.exe 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2292 set thread context of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 -
resource yara_rule behavioral1/memory/2516-3-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2516-6-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2516-2-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2516-9-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2516-10-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2516-11-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/1928-449-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral1/memory/1928-753-0x0000000024060000-0x00000000240A2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 604 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 604 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe Token: SeDebugPrivilege 604 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2516 2292 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 31 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21 PID 2516 wrote to memory of 1204 2516 611ea66719cb72062115e23a1b841931_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\611ea66719cb72062115e23a1b841931_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\611ea66719cb72062115e23a1b841931_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\611ea66719cb72062115e23a1b841931_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\611ea66719cb72062115e23a1b841931_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:308
-
-
C:\Users\Admin\AppData\Local\Temp\611ea66719cb72062115e23a1b841931_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\611ea66719cb72062115e23a1b841931_JaffaCakes118.exe"4⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190KB
MD5377ba2a2cd2e0621388648514c351e5a
SHA1932e43a6bbe349edb2b0770f2530113bcf3ffd9d
SHA25620149679fbbb9c0d66aba1964d9eb5ac3e7e81fb23ff878494257347665b3920
SHA5125085fede32e7b5ec0c737c545d400f67db715ff612ab06d195c731b06639e497bba43ecbcdd4d0736d5c423dffa42383ee3d06bd19b39952f86875187c2fbfc6
-
Filesize
15B
MD54362e21af8686f5ebba224768d292a5b
SHA1504510a4d10e230dcd1605ab3342525b38a10933
SHA256b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3
SHA512f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850
-
Filesize
576KB
MD5611ea66719cb72062115e23a1b841931
SHA1dd9e3c9760d3f16f0504d95bcd8a08d575186439
SHA2565c0249469a47bb64251004ee431d79ed72af77b72c1f23814fcc0bb688359086
SHA51224429de1660e958b38ea3e3ef4f9f2228f7f90b4e5ba5282fa346ae76f962dc18629098e169c468f41785ea55c04b63041070727bae596fc2f444da171cad653