Analysis
-
max time kernel
19s -
max time network
119s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
08-07-2021 17:47
Static task
static1
Behavioral task
behavioral1
Sample
EA2A9551A96D5F6EF23988D210235284.exe
Resource
win7v20210410
General
-
Target
EA2A9551A96D5F6EF23988D210235284.exe
-
Size
725KB
-
MD5
ea2a9551a96d5f6ef23988d210235284
-
SHA1
aa63dc4def37eaa7cbdcccecc0fa290a2e4baa32
-
SHA256
9e0c6888bb6e17c927b7b52656b067562b7ef4607ca3963c8e13637235432c45
-
SHA512
f08028db66063a6e47cdfce8cf5ffea5b14d724dedfce1ae06eb81b1e30dd4398dc8f6599210531b48ff236ab63ab8d7715321406dbd28a7e2f02e713062c882
Malware Config
Extracted
cybergate
v3.4.2.2
remote
asade.no-ip.org:25565
HBT82J40JIS366
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
rdns
-
install_file
windows
-
install_flag
false
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
erterterter
-
regkey_hklm
sdsdfsdf
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
EA2A9551A96D5F6EF23988D210235284.exeEA2A9551A96D5F6EF23988D210235284.exepid process 2692 EA2A9551A96D5F6EF23988D210235284.exe 412 EA2A9551A96D5F6EF23988D210235284.exe -
Drops startup file 2 IoCs
Processes:
EA2A9551A96D5F6EF23988D210235284.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\892.exe EA2A9551A96D5F6EF23988D210235284.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\892.exe EA2A9551A96D5F6EF23988D210235284.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
EA2A9551A96D5F6EF23988D210235284.exedescription pid process target process PID 632 set thread context of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3136 412 WerFault.exe EA2A9551A96D5F6EF23988D210235284.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
WerFault.exepid process 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe 3136 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 3136 WerFault.exe Token: SeBackupPrivilege 3136 WerFault.exe Token: SeDebugPrivilege 3136 WerFault.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
EA2A9551A96D5F6EF23988D210235284.exeEA2A9551A96D5F6EF23988D210235284.exedescription pid process target process PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 632 wrote to memory of 2692 632 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe PID 2692 wrote to memory of 412 2692 EA2A9551A96D5F6EF23988D210235284.exe EA2A9551A96D5F6EF23988D210235284.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EA2A9551A96D5F6EF23988D210235284.exe"C:\Users\Admin\AppData\Local\Temp\EA2A9551A96D5F6EF23988D210235284.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\EA2A9551A96D5F6EF23988D210235284.exe"C:\Users\Admin\AppData\Local\Temp\EA2A9551A96D5F6EF23988D210235284.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\EA2A9551A96D5F6EF23988D210235284.exe"C:\Users\Admin\AppData\Local\Temp\EA2A9551A96D5F6EF23988D210235284.exe"3⤵
- Executes dropped EXE
PID:412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 7084⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ea2a9551a96d5f6ef23988d210235284
SHA1aa63dc4def37eaa7cbdcccecc0fa290a2e4baa32
SHA2569e0c6888bb6e17c927b7b52656b067562b7ef4607ca3963c8e13637235432c45
SHA512f08028db66063a6e47cdfce8cf5ffea5b14d724dedfce1ae06eb81b1e30dd4398dc8f6599210531b48ff236ab63ab8d7715321406dbd28a7e2f02e713062c882
-
MD5
ea2a9551a96d5f6ef23988d210235284
SHA1aa63dc4def37eaa7cbdcccecc0fa290a2e4baa32
SHA2569e0c6888bb6e17c927b7b52656b067562b7ef4607ca3963c8e13637235432c45
SHA512f08028db66063a6e47cdfce8cf5ffea5b14d724dedfce1ae06eb81b1e30dd4398dc8f6599210531b48ff236ab63ab8d7715321406dbd28a7e2f02e713062c882