Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 05:38
Static task
static1
Behavioral task
behavioral1
Sample
c110eca666deeca1cddced355578a6e3_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
c110eca666deeca1cddced355578a6e3_JaffaCakes118.exe
-
Size
640KB
-
MD5
c110eca666deeca1cddced355578a6e3
-
SHA1
c9b72f8dc81bd336380c68046d1c91e483a7842b
-
SHA256
b85eafa96eb973ad15fd6dbdfbf589e9447b8062443a466058c7b5808418410d
-
SHA512
8a4be55bd5651404aa60720a6817bfc1e82831754e92fdb27d3a6589f2d27d823c0c93ced6b57eb2c7aab1f0bf69eb54cbc2435714335979b5e5a024ca889ed4
-
SSDEEP
12288:JByrywwv1A/HcIujcXfwrBEhxc1QhnxMc8TF5eMjkHANVcfblk8ry9l4sxrV:2MQxq+hI2z
Malware Config
Extracted
cybergate
2.5
vítima
127.0.0.1:81
adircool.no-ip.biz:8080
adircool.no-ip.biz:80
adircool.no-ip.biz:8081
adircool.no-ip.biz:82
iuKJH67
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Windir
-
install_file
Windir.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
ERROR. COULD NOT RUN THE EXECUTABLE.
-
message_box_title
ERROR
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 227.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\Windir.exe" 227.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 227.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\Windir.exe" 227.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8V4C8O1C-8878-GGGF-01RU-15H70L34EQS2} 227.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8V4C8O1C-8878-GGGF-01RU-15H70L34EQS2}\StubPath = "C:\\Windows\\system32\\Windir\\Windir.exe Restart" 227.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8V4C8O1C-8878-GGGF-01RU-15H70L34EQS2} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8V4C8O1C-8878-GGGF-01RU-15H70L34EQS2}\StubPath = "C:\\Windows\\system32\\Windir\\Windir.exe" explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 227.exe -
Loads dropped DLL 1 IoCs
pid Process 1180 227.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Windir\\Windir.exe" 227.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Windir\\Windir.exe" 227.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windir\ 227.exe File created C:\Windows\SysWOW64\Windir\Windir.exe 227.exe File opened for modification C:\Windows\SysWOW64\Windir\Windir.exe 227.exe File opened for modification C:\Windows\SysWOW64\Windir\Windir.exe 227.exe -
resource yara_rule behavioral2/files/0x000b000000023b86-4.dat upx behavioral2/memory/2700-7-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral2/memory/2700-12-0x0000000024010000-0x0000000024052000-memory.dmp upx behavioral2/memory/2700-63-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/2488-68-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/2488-67-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/2700-71-0x00000000240B0000-0x00000000240F2000-memory.dmp upx behavioral2/memory/2700-75-0x0000000024100000-0x0000000024142000-memory.dmp upx behavioral2/memory/2700-72-0x00000000240B0000-0x00000000240F2000-memory.dmp upx behavioral2/memory/2700-136-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral2/memory/2488-153-0x0000000024060000-0x00000000240A2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 227.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 227.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2700 227.exe 2700 227.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1180 227.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1180 227.exe Token: SeDebugPrivilege 1180 227.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2700 227.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3756 wrote to memory of 2700 3756 c110eca666deeca1cddced355578a6e3_JaffaCakes118.exe 83 PID 3756 wrote to memory of 2700 3756 c110eca666deeca1cddced355578a6e3_JaffaCakes118.exe 83 PID 3756 wrote to memory of 2700 3756 c110eca666deeca1cddced355578a6e3_JaffaCakes118.exe 83 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56 PID 2700 wrote to memory of 3512 2700 227.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\c110eca666deeca1cddced355578a6e3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c110eca666deeca1cddced355578a6e3_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\227.exeC:\Users\Admin\AppData\Local\Temp\227.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\227.exe"C:\Users\Admin\AppData\Local\Temp\227.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
233KB
MD5ab39522451ef1366a0fbea2eaf053c1c
SHA14e269daa249352de942f1a273940cfd47791128d
SHA256743c15ac115e0c2442916ad995c54413508ebe7000ab9155e50ac97a03c193c5
SHA51284868e219a3971870d7deaa5672fbeab3c72d0f20ffe391ee723fd640d95344c1f25cbd17f54159b1466ddc431a59a327745eaf47ee8b2f57f1c141d7b2b7ae2
-
Filesize
189KB
MD5d564adf7136ce77bda30de3d74f20474
SHA122cc630b02d9a1fc3b1f8827bb298715c1bb54be
SHA2565f14872e37edc75065916137e3066ab7442283e947428b59bdb120702ffbdf1f
SHA51203238b3112e7d8166c8951a7cadf6f4ac0328d57df2bf9eabd9129e93dc74dea06703bb2b4c0be411722856d49a5d57226353d75d92ce28dfe93a3c470e2cfbb
-
Filesize
15B
MD54362e21af8686f5ebba224768d292a5b
SHA1504510a4d10e230dcd1605ab3342525b38a10933
SHA256b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3
SHA512f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850