Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Behavioral task
behavioral1
Sample
JaffaCakes118_79f05962f6d59f8945143e60200c7d29.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_79f05962f6d59f8945143e60200c7d29.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_79f05962f6d59f8945143e60200c7d29
-
Size
702KB
-
MD5
79f05962f6d59f8945143e60200c7d29
-
SHA1
08f0f8ca8f65916062bab48579ab9b4c07e474b6
-
SHA256
4b725f70de10afbd92af75e98d9397e7db91dfa579bf26002865052fb224bfc6
-
SHA512
36b1a98a5f3873e3a13d1e6387af8c852a21baebc396d6410ca59edde7bfb33bca227f15dfb728d8ae2143c45e1f80f31099916b6f3a2553aac07ad99123c1b3
-
SSDEEP
6144:/mcD66RRq6GUb+y0q6GUb+yCSZ5WhodQ5JGmrpQsK3FD2u270jupCJsCxC2q6GUn:ucD66T+yS+yH5Vdt92zkPaCx/+y55C+F
Malware Config
Extracted
cybergate
2.6
vítima
servertrojan11.no-ip.org:80
servertrojan11.no-ip.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
RPEv1.0.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Para melhor funcionalidade de novos aplicativos é nescessário que você atualize seu Net Framework, para uma versão mais recente!
-
message_box_title
Net Framework 4.5 (Error)
-
password
1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource JaffaCakes118_79f05962f6d59f8945143e60200c7d29
Files
-
JaffaCakes118_79f05962f6d59f8945143e60200c7d29.exe windows:4 windows x86 arch:x86
e7f5df0b4a791b7e27630ca008501b01
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
lstrlenA
lstrcmpiA
WriteProcessMemory
WriteFile
WaitForSingleObject
VirtualProtectEx
VirtualProtect
VirtualFreeEx
VirtualFree
VirtualAllocEx
VirtualAlloc
Sleep
SizeofResource
SetFilePointer
SetFileAttributesA
ReadProcessMemory
ReadFile
OpenProcess
LockResource
LoadResource
LoadLibraryA
GlobalFree
GetVersionExA
GetTickCount
GetProcAddress
GetPrivateProfileStringA
GetPrivateProfileIntA
GetModuleHandleA
GetLastError
GetFileSize
GetFileAttributesA
GetExitCodeThread
GetCurrentProcess
FreeResource
FreeLibrary
FindResourceA
FindFirstFileA
FindClose
ExitProcess
DeleteFileA
CreateRemoteThread
CreateProcessA
CreateMutexA
CreateFileA
CreateDirectoryA
CopyFileA
CloseHandle
GetCurrentThreadId
WideCharToMultiByte
MultiByteToWideChar
ExitProcess
UnhandledExceptionFilter
RtlUnwind
RaiseException
GetCommandLineA
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
GetModuleFileNameA
FreeLibrary
HeapFree
HeapReAlloc
HeapAlloc
GetProcessHeap
advapi32
LsaFreeMemory
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
ConvertSidToStringSidA
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegEnumValueA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyA
RegCloseKey
OpenProcessToken
LookupAccountNameA
IsValidSid
GetUserNameA
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGetHashParam
CryptReleaseContext
CryptAcquireContextA
CredEnumerateA
crypt32
CryptUnprotectData
ole32
CoTaskMemFree
OleInitialize
CoCreateInstance
StringFromCLSID
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
pstorec
PStoreCreateInstance
rasapi32
RasGetEntryDialParamsA
RasEnumEntriesA
shell32
SHGetSpecialFolderPathA
user32
wvsprintfA
TranslateMessage
ToAscii
SetWindowsHookExA
PeekMessageA
GetWindowThreadProcessId
GetKeyboardState
FindWindowA
DispatchMessageA
CharLowerA
CharUpperA
CharNextA
Sections
CODE Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 544B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 4KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 521KB - Virtual size: 521KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rebld_r Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rebld_i Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE