Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 17:30
Behavioral task
behavioral1
Sample
JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe
-
Size
175KB
-
MD5
144b4adba496a51d95b6befab6924f54
-
SHA1
bf33560c69223aa25aa8296ee5ca9486cf595157
-
SHA256
4bd09387ebaecbf7697793b3e1574cccd88f0751c56224d182a7cb1f056a0a62
-
SHA512
1022baf185621e548e82ac37a70ec62877c9dbe63b40e40ae3e17e1528f622f5f4f887be765a0eccfae58545c57f684d29928f38e96ebf5ab205cd39c1e6c54c
-
SSDEEP
3072:NltXqnLFnCvm9tmNR/mEeTTc/z85mEKiwcarEPnZ1qhqLTMj66idFotk:Nr2tCvm9wNR+EUcHEKimIPnZ1qUA6/d
Malware Config
Extracted
cybergate
2.2.3
vítima
troyanosperi.no-ip.biz:81
ethernet
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
2010
-
install_file
ethernet.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
341972
-
regkey_hkcu
ethernet
-
regkey_hklm
ethernet
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ethernet = "C:\\Windows\\system32\\2010\\ethernet.exe" JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ethernet = "C:\\Windows\\system32\\2010\\ethernet.exe" JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\2010\\ethernet.exe Restart" JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\2010\\ethernet.exe" explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ethernet = "C:\\Windows\\system32\\2010\\ethernet.exe" JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ethernet = "C:\\Windows\\system32\\2010\\ethernet.exe" JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\2010\ethernet.exe JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe File opened for modification C:\Windows\SysWOW64\2010\ethernet.exe JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe File opened for modification C:\Windows\SysWOW64\2010\ethernet.exe JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe File opened for modification C:\Windows\SysWOW64\2010\ JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
resource yara_rule behavioral2/memory/1956-0-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral2/memory/1956-4-0x0000000024010000-0x000000002404E000-memory.dmp upx behavioral2/memory/1956-3-0x0000000024010000-0x000000002404E000-memory.dmp upx behavioral2/memory/1956-7-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/memory/1956-26-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral2/memory/1956-53-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/memory/1016-57-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/memory/1016-58-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/files/0x0007000000023c97-60.dat upx behavioral2/memory/1956-62-0x0000000024090000-0x00000000240CE000-memory.dmp upx behavioral2/memory/1956-65-0x00000000240D0000-0x000000002410E000-memory.dmp upx behavioral2/memory/3524-70-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral2/memory/3524-116-0x00000000240D0000-0x000000002410E000-memory.dmp upx behavioral2/memory/1956-118-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral2/memory/1016-139-0x0000000024050000-0x000000002408E000-memory.dmp upx behavioral2/memory/3524-143-0x00000000240D0000-0x000000002410E000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3524 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3524 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe Token: SeDebugPrivilege 3524 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56 PID 1956 wrote to memory of 3528 1956 JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1016
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_144b4adba496a51d95b6befab6924f54.exe"3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD5c02b4fd9f1f04019322a4c1cf91652a8
SHA10f53fc41f8f741e7cac848d6b2758234afa62f46
SHA2562fab327f5268da1bcd0e57cf265513a309340ff3765faec1369495ad477a0d3a
SHA5126094b165cde1d40a3f02ceb539ccdd9b404a1e42a000280648b42ec5b19578361e7052afd650a631b8df188038234efc8da30e1d2952dc1d1d9a283dcb091ade
-
Filesize
141KB
MD5abe3863ed086b38b6f9ef0e108a3a8a3
SHA12926700a758cd824205a0af60156c2ebd43221d6
SHA256ab48fddf2f7b1d079c12c5bb1be7c1020cc3c7256b12fda867cb73d64505c00e
SHA5125885be1a378c3b62b679e2b7a7d143b63c5412440ea650cccf9d97169f58bdd63ab73f7807fc73035c0f7adbcd996d3573ec84288c5b25bc6bf8a5bcc3b49c02
-
Filesize
15B
MD586f3c87caff4d7973404ff22c664505b
SHA1245bc19c345bc8e73645cd35f5af640bc489da19
SHA256e8ab966478c22925527b58b0a7c3d89e430690cbdabb44d501744e0ad0ac9ddb
SHA5120940c4b339640f60f1a21fc9e4e958bf84f0e668f33a9b24d483d1e6bfcf35eca45335afee1d3b7ff6fd091b2e395c151af8af3300e154d3ea3fdb2b73872024
-
Filesize
175KB
MD5144b4adba496a51d95b6befab6924f54
SHA1bf33560c69223aa25aa8296ee5ca9486cf595157
SHA2564bd09387ebaecbf7697793b3e1574cccd88f0751c56224d182a7cb1f056a0a62
SHA5121022baf185621e548e82ac37a70ec62877c9dbe63b40e40ae3e17e1528f622f5f4f887be765a0eccfae58545c57f684d29928f38e96ebf5ab205cd39c1e6c54c