Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 23:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe
-
Size
365KB
-
MD5
11fe6c1a1a364f8aab0105751a045094
-
SHA1
fa6fa4b6d63b6f6b921a125d58aa7290ca4e911b
-
SHA256
33f59928be24c44109f5fd4a55d7a1b52bdd7dec67929821725e741fc436a7ae
-
SHA512
a8734f4d51e404a35a9acfb090b9c9a36e385f1ab77e8f39c92709182b9c911f933c4e2e4749980b18c954aa1a9786ea4c589c5a20c842949dd0b61b681580a6
-
SSDEEP
6144:fjawPgCUYqALDDeAhMA3qdZkwuipzXBk3IXAD5nSu6QTfEHwYxGeFeYUvnpuJ3J:rawiYqALDCAhMAsZ/XBFenqQrEHw0G6b
Malware Config
Extracted
cybergate
2.5
Nuevo2012
r3x3rbot.no-ip.biz:1200
****MZXZ****
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Cache
-
install_file
cachelog.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SchCache\\Cache\\cachelog.exe" JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SchCache\\Cache\\cachelog.exe" JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{X47EEKW6-FXH7-QC2K-38UQ-UVJ0U85AJEJ5} JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{X47EEKW6-FXH7-QC2K-38UQ-UVJ0U85AJEJ5}\StubPath = "C:\\Windows\\SchCache\\Cache\\cachelog.exe Restart" JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\SchCache\\Cache\\cachelog.exe" JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\SchCache\\Cache\\cachelog.exe" JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2360 set thread context of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 -
resource yara_rule behavioral1/memory/2956-2-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2956-4-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2956-5-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2956-6-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2956-7-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2956-10-0x0000000024010000-0x0000000024052000-memory.dmp upx behavioral1/memory/2956-275-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2956-452-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2020-457-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral1/memory/2020-482-0x0000000024060000-0x00000000240A2000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SchCache\Cache\cachelog.exe JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe File opened for modification C:\Windows\SchCache\Cache\cachelog.exe JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2020 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2020 explorer.exe Token: SeDebugPrivilege 2020 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2360 wrote to memory of 2956 2360 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 31 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21 PID 2956 wrote to memory of 1208 2956 JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11fe6c1a1a364f8aab0105751a045094.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189KB
MD5f0042ea6e4e5a8e5cb150111a3b471d7
SHA16ad32a0c8610c5f6fca77a3642e427de2680905b
SHA2560b82c97dd8973c6448264548b9d8ffae41dbf12503126babab908519fd6f251f
SHA5127cb9879d125ac96addb9b021a56406256435f006c13423695cacb12be7b7bbece548b029f3591731d70a198648223ca06234b1497698c6c4893a0ce3ee97e9f8
-
Filesize
15B
MD54362e21af8686f5ebba224768d292a5b
SHA1504510a4d10e230dcd1605ab3342525b38a10933
SHA256b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3
SHA512f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850