Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 03:58
Static task
static1
Behavioral task
behavioral1
Sample
fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe
-
Size
256KB
-
MD5
fe590bd80c61571e33e0e403be88b86e
-
SHA1
1d84a428a8c109d2eebece81bb9e4b359f64c567
-
SHA256
04100052f07cdb4c23b790dbf39ca03bc6426d63ac5d4112191df663298e7cbb
-
SHA512
35af4c36838741443f26d31d73c3930ed4663dee22123ef444f38f850da1d019c02a8c599152598aaf77db1a82dced306cb5f5ca8a289c80a89900633e696618
-
SSDEEP
6144:RdskbK2AmPZRXJers0gKfhIav0GoUXD1e8FQfJcAxn:RapmGnfvv0jUX7QfJcAxn
Malware Config
Extracted
cybergate
2.2.3
vítima
infectadito.sytes.net:81
JaJaJa...
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Win32
-
install_file
notepad.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\notepad.exe" fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\notepad.exe" fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{TDXM5LI2-6VYA-6FBE-FXU6-Y5SECM78BVU5} fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{TDXM5LI2-6VYA-6FBE-FXU6-Y5SECM78BVU5}\StubPath = "C:\\Windows\\Win32\\notepad.exe Restart" fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{TDXM5LI2-6VYA-6FBE-FXU6-Y5SECM78BVU5} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{TDXM5LI2-6VYA-6FBE-FXU6-Y5SECM78BVU5}\StubPath = "C:\\Windows\\Win32\\notepad.exe" explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Win32\\notepad.exe" fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Win32\\notepad.exe" fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1800 set thread context of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 -
resource yara_rule behavioral2/memory/1636-22-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/1636-24-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/1636-29-0x0000000024010000-0x000000002404E000-memory.dmp upx behavioral2/memory/1636-26-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/1636-20-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/1636-33-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/memory/1636-50-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/1468-84-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/memory/1636-143-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/3840-144-0x00000000240D0000-0x000000002410E000-memory.dmp upx behavioral2/memory/1468-168-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/memory/3840-182-0x00000000240D0000-0x000000002410E000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Win32\notepad.exe fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe File opened for modification C:\Windows\Win32\notepad.exe fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe File opened for modification C:\Windows\Win32\ fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe File created C:\Windows\SysWOW64 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe File created C:\Windows\Win32\notepad.exe fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3840 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3840 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe Token: SeDebugPrivilege 3840 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1800 wrote to memory of 1636 1800 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 82 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56 PID 1636 wrote to memory of 3472 1636 fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe590bd80c61571e33e0e403be88b86e_JaffaCakes118.exe"4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD5fa6d92acb57f6c07c1051087ec998de5
SHA1343c36d6688d621c4377c865653be5e765f7d158
SHA2569f5a4de0e50f0d17f03a724a52a5139f6e87fd187cdd667bbcda4fb504afba7d
SHA512845664c7584b376411796a52fb5c39bc0d8baa8d3ce293d75cfc068e0da42f0ca8ef47b93cdf1b92b4c2a6ff4a79096f35c62f6bec8d8dd55b5af08a0417d6dd
-
Filesize
141KB
MD5103f1e3cfa548fa97933dc80dd610b14
SHA17e4ea4cbc6c224620a51125daa19b7a5c4c9d572
SHA25692da3bad7bbc06e104c26ebb6382e5f22e0de42d89665e022721dbe0ac3f1690
SHA512047bc66f789587dc79e223dd8fcf6b841fb170cf2b16cb9ec2214fbd6977cf029d3c1bd66748c32d8244490f9cd40efe40c126ae56c8388af08db9935f267070
-
Filesize
15B
MD586f3c87caff4d7973404ff22c664505b
SHA1245bc19c345bc8e73645cd35f5af640bc489da19
SHA256e8ab966478c22925527b58b0a7c3d89e430690cbdabb44d501744e0ad0ac9ddb
SHA5120940c4b339640f60f1a21fc9e4e958bf84f0e668f33a9b24d483d1e6bfcf35eca45335afee1d3b7ff6fd091b2e395c151af8af3300e154d3ea3fdb2b73872024
-
Filesize
256KB
MD5fe590bd80c61571e33e0e403be88b86e
SHA11d84a428a8c109d2eebece81bb9e4b359f64c567
SHA25604100052f07cdb4c23b790dbf39ca03bc6426d63ac5d4112191df663298e7cbb
SHA51235af4c36838741443f26d31d73c3930ed4663dee22123ef444f38f850da1d019c02a8c599152598aaf77db1a82dced306cb5f5ca8a289c80a89900633e696618