Analysis
-
max time kernel
104s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 07:52
Static task
static1
General
-
Target
JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe
-
Size
337KB
-
MD5
b19789ca40668e474ce5343b12194ba6
-
SHA1
8c4113f73535f57c128764d2245b7ab9f19ae444
-
SHA256
43d38eb21fe9c4eaf9a74ccf9b27f397f5c027c2e54a44ff131bd9c24080307f
-
SHA512
d5565004311f9960b58f2bc3140e4409fdafd8cc96e30df67eab1c6a66a640bd6e7296502d8162e2036041172a9abcfae1269b189771530c9e8b88bd7c3e6a9e
-
SSDEEP
6144:VAfVR4FEI9ykw6Y7iacY7SCWavYtseRyKCZrNhkm3eAY0s/7bVi6hieMPwjzvrG1:V6+NFrCgtseIJkm3HY0s/VZieMPwjvEJ
Malware Config
Extracted
cybergate
v1.04.8
remote
127.0.0.1:7878
razame.no-ip.biz:7878
37FH3T87W68TQS
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Thank you for running our WebcamFix. Your system has now been optimized to the mrfreecams.com standards and your Webcam should run smoothly from now on. MyFreeCams.com Support.
-
message_box_title
MyFreeCams.com WebcamFix
-
password
raz44raz
Signatures
-
Cybergate family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Control Panel\International\Geo\Nation JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe -
Executes dropped EXE 2 IoCs
pid Process 5788 Windows Update.exe 816 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" Windows Update.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1076 set thread context of 5724 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 89 PID 816 set thread context of 5620 816 svchost.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 6028 5724 WerFault.exe 89 5824 5620 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 816 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe Token: SeDebugPrivilege 816 svchost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1076 wrote to memory of 5788 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 88 PID 1076 wrote to memory of 5788 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 88 PID 1076 wrote to memory of 5788 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 88 PID 1076 wrote to memory of 5724 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 89 PID 1076 wrote to memory of 5724 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 89 PID 1076 wrote to memory of 5724 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 89 PID 1076 wrote to memory of 5724 1076 JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe 89 PID 1512 wrote to memory of 816 1512 cmd.exe 95 PID 1512 wrote to memory of 816 1512 cmd.exe 95 PID 1512 wrote to memory of 816 1512 cmd.exe 95 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96 PID 816 wrote to memory of 5620 816 svchost.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b19789ca40668e474ce5343b12194ba6.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\Windows Update.exe"C:\Users\Admin\AppData\Local\Temp\Windows Update.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5788
-
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe2⤵PID:5724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5724 -s 123⤵
- Program crash
PID:6028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe3⤵PID:5620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 124⤵
- Program crash
PID:5824
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5724 -ip 57241⤵PID:4552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5620 -ip 56201⤵PID:4328
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD52094ccf9232a0a1d3130e220e5a04de1
SHA13c08f1a0f3659c891c4ebfac27c16ffaf1f3625d
SHA256e9fbb34ed9c6e10b69cbe579ea7d4f698b10cb726b939e2726a7863a8b1724e3
SHA5124e2d158cd960043f3bcbe765e327c5db9b1328b878207d38d9256fa98f54daadc009e7673c1d334943a5afcee1485b34dac64a016bf1bc272d023fd11a4acb27
-
Filesize
15KB
MD595b0fa43bcf519693a6bc434054f1b60
SHA1586e60aa9261eacb1b4b592578aaa3d28a0e1482
SHA25608dc08a0d1746e44b561536f7c4dcce084924d740f7dbc6132ccd3927bb7fd19
SHA512b349512bdb80917e1c1a0d61a51d830860b8d9325bcf2302aeda812b3af4295e4c92a3c384eb78f8fc384d3fd8525f29fc0fbbb2e5741ff45a683d7cef496cd1
-
Filesize
337KB
MD5b19789ca40668e474ce5343b12194ba6
SHA18c4113f73535f57c128764d2245b7ab9f19ae444
SHA25643d38eb21fe9c4eaf9a74ccf9b27f397f5c027c2e54a44ff131bd9c24080307f
SHA512d5565004311f9960b58f2bc3140e4409fdafd8cc96e30df67eab1c6a66a640bd6e7296502d8162e2036041172a9abcfae1269b189771530c9e8b88bd7c3e6a9e