Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 21:57
Behavioral task
behavioral1
Sample
JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe
-
Size
424KB
-
MD5
07cbe440dfab0acb7ad909be92a9ec2d
-
SHA1
33831ca4be214415c0b35631236a3171422f4852
-
SHA256
7df197c7be62b676271ce9772735293ad4a6587ffb7c1539346f09a2d20d6306
-
SHA512
35b6808ff09f384ecbd01d5d0d3dba47ef2afdcc14d575a4f648027b9fd4b958806de72323cf1a5d2e0b7361ae948cf01233cb03745c5686b8e48d5b380a47fa
-
SSDEEP
6144:+k9L5merIUkr86dKuvFHbhUwEFdDLgnXfoWS178+0xpfzDVlb00:hV8wHkr86dK9wE3UnvoN0xJ30
Malware Config
Extracted
cybergate
2.5
hose
127.0.0.1:81
94.25.205.106:81
188.162.83.119:82
188.162.83.119:8080
***MUTEX***
-
enable_keylogger
false
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_file
ins128.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Ïðîãðàììà âûïîëíèëà íåäîïóñòèìóþ îïïåðàöèþ è áóäåò çàêðûòà.
-
message_box_title
Îøèáêà 32õ0012
-
password
volk
Signatures
-
Cybergate family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{023SN13Y-TG2H-NT38-370X-12412384427Q} JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{023SN13Y-TG2H-NT38-370X-12412384427Q}\StubPath = "C:\\ins128.exe Restart" JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe -
resource yara_rule behavioral2/memory/3516-0-0x0000000000400000-0x0000000000496000-memory.dmp upx behavioral2/memory/3516-3-0x0000000024010000-0x0000000024052000-memory.dmp upx behavioral2/memory/3516-7-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/4544-24-0x0000000000400000-0x0000000000496000-memory.dmp upx behavioral2/memory/3516-56-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/4544-63-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/3516-62-0x0000000000400000-0x0000000000496000-memory.dmp upx behavioral2/memory/4544-61-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/4544-67-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/4544-70-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/4544-66-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/4544-65-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/4544-84-0x0000000024060000-0x00000000240A2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4544 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe Token: SeDebugPrivilege 4544 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82 PID 3516 wrote to memory of 3780 3516 JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe"1⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07cbe440dfab0acb7ad909be92a9ec2d.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189KB
MD574e39b04b873b97afafd573a67ff8437
SHA108725ff10d437c6b757a0091c10abcd0aa5fd438
SHA256f6c67e6ccb53cd9f006360195333e96442429cc1914b1db7939f49de182ef4ae
SHA512e71d3572e264e73497915861b298a59ae6be89108077d3d3b28f897d9f8ec19aca9790a0f5ea350d5acec39bb736a4ae3518d5100eb82e782716e08c5e63c53e
-
Filesize
8B
MD5cfdc5b18fa5cfd2c52798c16a2844400
SHA1cd645c7f203e21a42e30300ff6e32669c6bad25d
SHA25625a0592054aaab044f847d43727e3aba837f7da7bfcdbf38f5fb41ecf67d2a7b
SHA512c7febb0806911d20bf0b05571c66974f918bcf58abe2c4bd24c9d990441cc2656d25fe31239de216eb43b30f3980db4ee0a5d0bf0c52472185b4e200fcd47ae9