Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 18:55
Static task
static1
Behavioral task
behavioral1
Sample
de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe
-
Size
489KB
-
MD5
de3182d260d05ade166ad8a690e689f3
-
SHA1
0adad20c48925a34dbe18f056452741572509aec
-
SHA256
3ebda0ff978eeeb7406fa80939eaf0c926854d98e5d34db3cdfccb8928919ac4
-
SHA512
58ff3796929d7f511c6fcad4d882ab9002ebe9e9f5c4c2f4bb1d49737400b41080fd6a8e4e99cba8fc5b85b62c884be5f577def5a568c4fc732efc79bb0b008e
-
SSDEEP
12288:XiEoRH5zRGr0OB/TbLRrqD2ff8CcAIRY78N4EeK5:TmHTda/DRrqS0C78NP95
Malware Config
Extracted
cybergate
2.2
msn
metahack.no-ip.biz:288
Mop
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_dir
system32
-
install_file
taskmgr.exe
-
install_flag
false
-
keylogger_enable_ftp
false
-
message_box_caption
I Love You
-
message_box_title
Love
-
password
abcd1234
-
regkey_hkcu
system
-
regkey_hklm
system
Signatures
-
Cybergate family
-
resource yara_rule behavioral2/memory/1032-12-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/2284-81-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/2284-80-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/2284-65-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/2284-72-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/2284-71-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/1032-60-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/2284-103-0x0000000024010000-0x000000002404C000-memory.dmp upx behavioral2/memory/2284-116-0x0000000024010000-0x000000002404C000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2284 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2284 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe Token: SeDebugPrivilege 2284 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84 PID 1032 wrote to memory of 2284 1032 de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de3182d260d05ade166ad8a690e689f3_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD575cc4cf8c30179887bd9b7d6daa543f3
SHA12cfdfeb462d909cb8f84fd4e98f89f31c67649a3
SHA256c9faa632894fad3996dd71badf539a0361cc5353c013811af80af9b2b662607d
SHA5127a7bb01f0d3db327de8420463ac2e86d914385a616a52fd1392663a9ea012d87e0e9d18507def8dfc9a505ec51efedcd17054f095871eda682bb859e74708ebb
-
Filesize
137KB
MD53a2c4dae2c6dc28f9988841b6f8e18c1
SHA114b6296d702fb6affb79c8dec7aacf35d9c1b70c
SHA256dbfbb6ea9303f55bbb01bc7743c623728739c39d63e223f64d319e79b34ca08e
SHA512437fe74506abffc2c8b552003029f2b869475b1100390cba2f609cd0cdf46f61bd1b78081ac88d0bfefd99f151c07729f5462470167fa2699a153cdda8aeadf7
-
Filesize
15B
MD586f3c87caff4d7973404ff22c664505b
SHA1245bc19c345bc8e73645cd35f5af640bc489da19
SHA256e8ab966478c22925527b58b0a7c3d89e430690cbdabb44d501744e0ad0ac9ddb
SHA5120940c4b339640f60f1a21fc9e4e958bf84f0e668f33a9b24d483d1e6bfcf35eca45335afee1d3b7ff6fd091b2e395c151af8af3300e154d3ea3fdb2b73872024