Analysis
-
max time kernel
150s -
max time network
179s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
24-07-2021 21:57
Static task
static1
Behavioral task
behavioral1
Sample
7C09DCEBD6136A6A73A96EAC91568DCC.exe
Resource
win7v20210410
General
-
Target
7C09DCEBD6136A6A73A96EAC91568DCC.exe
-
Size
789KB
-
MD5
7c09dcebd6136a6a73a96eac91568dcc
-
SHA1
4e197a783345969df826faaca772b065530bd6c5
-
SHA256
7ef8a647eee5935219cea3f21cdc5a1fe28a53b177c6d3280e5ee8f2304b3e5c
-
SHA512
c5c180756342e3a5456d19084e6bd75ac5ed73068566e89c0e5d25aa740893306aca48ffb25e320a605e53f942c1299767da4e9f215f8d31f53b2c2ce5327c22
Malware Config
Extracted
cybergate
v3.4.2.2
remote
asade.no-ip.org:25565
D4T52W8MT863F7
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
rdns
-
install_file
windows
-
install_flag
false
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
erterterter
-
regkey_hklm
sdsdfsdf
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
7C09DCEBD6136A6A73A96EAC91568DCC.exepid process 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe -
Processes:
resource yara_rule behavioral1/memory/1620-78-0x0000000010480000-0x00000000104F0000-memory.dmp upx -
Drops startup file 2 IoCs
Processes:
7C09DCEBD6136A6A73A96EAC91568DCC.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\484.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\484.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe -
Loads dropped DLL 1 IoCs
Processes:
7C09DCEBD6136A6A73A96EAC91568DCC.exepid process 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7C09DCEBD6136A6A73A96EAC91568DCC.exedescription pid process target process PID 1632 set thread context of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 1620 explorer.exe Token: SeDebugPrivilege 1620 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
7C09DCEBD6136A6A73A96EAC91568DCC.exepid process 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7C09DCEBD6136A6A73A96EAC91568DCC.exe7C09DCEBD6136A6A73A96EAC91568DCC.exedescription pid process target process PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1632 wrote to memory of 1192 1632 7C09DCEBD6136A6A73A96EAC91568DCC.exe 7C09DCEBD6136A6A73A96EAC91568DCC.exe PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE PID 1192 wrote to memory of 1200 1192 7C09DCEBD6136A6A73A96EAC91568DCC.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\7C09DCEBD6136A6A73A96EAC91568DCC.exe"C:\Users\Admin\AppData\Local\Temp\7C09DCEBD6136A6A73A96EAC91568DCC.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\7C09DCEBD6136A6A73A96EAC91568DCC.exe"C:\Users\Admin\AppData\Local\Temp\7C09DCEBD6136A6A73A96EAC91568DCC.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7c09dcebd6136a6a73a96eac91568dcc
SHA14e197a783345969df826faaca772b065530bd6c5
SHA2567ef8a647eee5935219cea3f21cdc5a1fe28a53b177c6d3280e5ee8f2304b3e5c
SHA512c5c180756342e3a5456d19084e6bd75ac5ed73068566e89c0e5d25aa740893306aca48ffb25e320a605e53f942c1299767da4e9f215f8d31f53b2c2ce5327c22
-
MD5
7222c3ebffd72960efc25483cd0dcfbf
SHA14e0fe4f0908e7661dea79beb207adb9976cce274
SHA2563c0f135e19597809f770176302f07cb9f209c755be0685a84b7d92cb2736e555
SHA51296f287c7f338c2aba5481e2319c96154f1289dda610e8c64856fd56fa0e18f4c0198e863c127dc1f6cb688ff24cd8bcb71ea6e4979e60cbbc97644b857a3a4d7
-
MD5
7c09dcebd6136a6a73a96eac91568dcc
SHA14e197a783345969df826faaca772b065530bd6c5
SHA2567ef8a647eee5935219cea3f21cdc5a1fe28a53b177c6d3280e5ee8f2304b3e5c
SHA512c5c180756342e3a5456d19084e6bd75ac5ed73068566e89c0e5d25aa740893306aca48ffb25e320a605e53f942c1299767da4e9f215f8d31f53b2c2ce5327c22