Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/01/2025, 21:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe
-
Size
288KB
-
MD5
43b40d1854bba613f80351bd65d346f1
-
SHA1
d0da1823059e085cdca7e6178ab762987a5bccc9
-
SHA256
c3dc8ce1961fd6c5d6b1665b7d05c388132c3053e8ea55728f39324ce2ee0da7
-
SHA512
b67a6a12f5677ea777ac6f53dd5725b3165b3f75598fd335753ead26fcf6377beef7f4f077ca214ab0a8af5251eb4118b289c83636fd6b6e5a628b23ac022c56
-
SSDEEP
6144:5BBZs+WwcJsK4OYvm0ljMfatFPhifIKmha+12OL/2R3NM:Ls+Okm09PhaIKx+0ObW3e
Malware Config
Extracted
cybergate
v1.02.0
akon934
127.0.0.1:81
akon934.no-ip.org:81
T4313X4437RI36
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
SVhost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
54041994
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\SVhost.exe" JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\SVhost.exe" JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{SPD4B558-517V-N8CH-UFBI-SKJ5J2631MR0} JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{SPD4B558-517V-N8CH-UFBI-SKJ5J2631MR0}\StubPath = "C:\\Windows\\system32\\install\\SVhost.exe Restart" JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe -
Executes dropped EXE 4 IoCs
pid Process 3976 SVhost.exe 1400 SVhost.exe 1232 SVhost.exe 3664 SVhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\SVhost.exe" JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\SVhost.exe" JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\SVhost.exe JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe File opened for modification C:\Windows\SysWOW64\install\SVhost.exe JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 208 set thread context of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 1400 set thread context of 1232 1400 SVhost.exe 88 PID 3976 set thread context of 3664 3976 SVhost.exe 89 -
resource yara_rule behavioral2/memory/2732-7-0x0000000024010000-0x000000002406F000-memory.dmp upx behavioral2/memory/2732-10-0x0000000024070000-0x00000000240CF000-memory.dmp upx behavioral2/memory/2732-69-0x0000000024070000-0x00000000240CF000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2180 1232 WerFault.exe 88 1816 3664 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SVhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SVhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SVhost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 1400 SVhost.exe 1400 SVhost.exe 3976 SVhost.exe 3976 SVhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe Token: SeDebugPrivilege 2148 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 208 wrote to memory of 2732 208 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 83 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84 PID 2732 wrote to memory of 4532 2732 JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe 84
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43b40d1854bba613f80351bd65d346f1.exe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\SysWOW64\install\SVhost.exe"C:\Windows\system32\install\SVhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1400 -
C:\Windows\SysWOW64\install\SVhost.exeC:\Windows\SysWOW64\install\SVhost.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 5647⤵
- Program crash
PID:2180
-
-
-
-
-
C:\Windows\SysWOW64\install\SVhost.exe"C:\Windows\system32\install\SVhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3976 -
C:\Windows\SysWOW64\install\SVhost.exeC:\Windows\SysWOW64\install\SVhost.exe5⤵
- Executes dropped EXE
PID:3664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 5326⤵
- Program crash
PID:1816
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1232 -ip 12321⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3664 -ip 36641⤵PID:2484
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219KB
MD5093c7b0090dfe6350212c61630332116
SHA1b53b1e5e23b9daaa530a972a6037ab6a9aa6341b
SHA256df2ae9671956faa710f11bd4f8fe292d2b0492401fd1752317cd430f95a64df3
SHA512332d81b516fb6ad5ec1c09b26302411ffbb14a7a37307d773e4595c00a615ae10eb1fdf7c820dd28b46fe084100cc20764d3941117c3809025faa7a895c3c1a5
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
288KB
MD543b40d1854bba613f80351bd65d346f1
SHA1d0da1823059e085cdca7e6178ab762987a5bccc9
SHA256c3dc8ce1961fd6c5d6b1665b7d05c388132c3053e8ea55728f39324ce2ee0da7
SHA512b67a6a12f5677ea777ac6f53dd5725b3165b3f75598fd335753ead26fcf6377beef7f4f077ca214ab0a8af5251eb4118b289c83636fd6b6e5a628b23ac022c56