Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 02:35
Behavioral task
behavioral1
Sample
JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe
-
Size
67KB
-
MD5
3b40cdfd5e5d260786755fd8368e1b0d
-
SHA1
45ca7652ad1cb70e65135f5ddd9019f8c4b6d22f
-
SHA256
d2d8de76a7e9b1e97afaef0a661b5604846d65c19b6a4034f80d3efdd7ff4255
-
SHA512
ca9640a5407738c8f9018feaf2d6e9da2b142d9cd2659ba8ec1b6f941478dd9b4daf814dffe0bd974cd5d198e48a7cb5795ca4a4da5a6725b5fc40e3fe3253b1
-
SSDEEP
1536:GexCEtlBXQKRP3fZVxodVVbfhWxyYkyrO88oPYQrH:vltlhRffZVxodnEzLOiPj
Malware Config
Extracted
cybergate
2.0.6
Cliente
spyhacking.no-ip.org:5150
system
-
enable_keylogger
true
-
enable_message_box
false
- ftp_directory
-
ftp_interval
30
-
injected_process
process.exe
-
install_dir
install
-
install_file
system.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abc1234
-
regkey_hkcu
process
-
regkey_hklm
process
Signatures
-
Cybergate family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\install\\system.exe Restart" JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\install\\system.exe" explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\process = "C:\\Windows\\system32\\install\\system.exe" JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\process = "C:\\Windows\\system32\\install\\system.exe" JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\install\system.exe JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe File opened for modification C:\Windows\SysWOW64\install\system.exe JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe File opened for modification C:\Windows\SysWOW64\install\ JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe File created C:\Windows\SysWOW64\install\system.exe JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe -
resource yara_rule behavioral1/memory/2816-0-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2816-3-0x0000000024010000-0x0000000024036000-memory.dmp upx behavioral1/memory/2816-205-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/files/0x000900000001756b-286.dat upx behavioral1/memory/1924-287-0x0000000024040000-0x0000000024066000-memory.dmp upx behavioral1/memory/2816-481-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2312-503-0x0000000000400000-0x0000000000423000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2312 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2312 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe Token: SeDebugPrivilege 2312 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21 PID 2816 wrote to memory of 1212 2816 JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b40cdfd5e5d260786755fd8368e1b0d.exe"3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD5b2f202f4373ae8776bae73ff713a282c
SHA16cc8ba79ee2d9743d550530d6b3087beff432f08
SHA256102f9e8965d47db1b809ebf04573f3fde89f650a5ad1c6032738af7158bf7f5b
SHA5124ab0e682d6c156d8f43c3f863a4f60d1aac8c7a3e206222d0eb8eebb75a4b62d402f6910afd36ba1bd57d6c3304a4921790ee4eca0f4f310ee4e355f907de758
-
Filesize
15B
MD57ba6003a8895aba16039ad4a2d9f3465
SHA1d1a24f8b756d768a304e82fa934dfb6ac3194244
SHA2568ac6ea31dd72be422681a7fbdf67a0c2657a957974e2cddad0384d50fadfbd30
SHA512325df2dd25ed5ecf498ea84605544ad2f1741f72be1c18ef41ad7c2b2a3bbd7edeb380b2b1d5507765d9123d3611eccb0be2faf88ff489f1c35193767c223630
-
Filesize
67KB
MD53b40cdfd5e5d260786755fd8368e1b0d
SHA145ca7652ad1cb70e65135f5ddd9019f8c4b6d22f
SHA256d2d8de76a7e9b1e97afaef0a661b5604846d65c19b6a4034f80d3efdd7ff4255
SHA512ca9640a5407738c8f9018feaf2d6e9da2b142d9cd2659ba8ec1b6f941478dd9b4daf814dffe0bd974cd5d198e48a7cb5795ca4a4da5a6725b5fc40e3fe3253b1