Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 19:12
Behavioral task
behavioral1
Sample
e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe
-
Size
270KB
-
MD5
e2d5b0266aeb1df49273fa621ad81bdd
-
SHA1
2f89018b901e73fc4940e77013c32305bae16451
-
SHA256
950ef63764bd8c1a193232261160687d02b10b73696e152d6ecfbb935abc5afe
-
SHA512
2c50968260a69c7b25006e8fcc5bc3797c4ec6a9c7b9d2959841c2b06ae0eaaf3170f603e98617c6e3cb86d33029174366dbb24d944da2194d52f7d2e1e81c2d
-
SSDEEP
6144:DMmZ3WURLrX2is2ORrfhFPZpLpTb5BVQQzF03OdmuVaxD:DXZmURLrX2L9PZpLRbDVQQq3OlVaxD
Malware Config
Extracted
cybergate
v1.07.5
Victim
damienl123.no-ip.biz:1606
LS65612F885N78
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Windows
-
install_file
Windows Update.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
enter123
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windows\\Windows Update.exe" e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windows\\Windows Update.exe" e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{54EVTRR0-M7G8-3OJ0-26H3-636X6I7FWGWN} e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{54EVTRR0-M7G8-3OJ0-26H3-636X6I7FWGWN}\StubPath = "C:\\Windows\\system32\\Windows\\Windows Update.exe Restart" e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Windows\\Windows Update.exe" e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Windows\\Windows Update.exe" e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windows\Windows Update.exe e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windows\Windows Update.exe e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3420-0-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/3420-4-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/3420-7-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/3420-24-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/4996-31-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/3420-66-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/3420-72-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/4996-73-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4996-110-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4232 4996 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 4996 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Token: SeRestorePrivilege 4996 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Token: SeDebugPrivilege 4996 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe Token: SeDebugPrivilege 4996 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83 PID 3420 wrote to memory of 2188 3420 e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2d5b0266aeb1df49273fa621ad81bdd_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 1563⤵
- Program crash
PID:4232
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4996 -ip 49961⤵PID:4848
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5e4ec6b58e4a899e78364174649c9b945
SHA1d8d443b60623e231044b7dc9d94d64bb8bd46006
SHA25629a61ea76311eb8a122e70a56ec244b6b2d5e01a60dd993d3f3f762c79929f17
SHA51299cc9ecc5a54b3808895a46e6522ab1612c6c2d928b143c243957cfa0f25e79d6964bf8b5a7370ff1baaa21eb18a2ef403a33097d0c02bd35953f069f0c37ad2
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314