Analysis
-
max time kernel
151s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2022 11:32
Behavioral task
behavioral1
Sample
53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe
Resource
win7-20220901-en
General
-
Target
53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe
-
Size
281KB
-
MD5
29efa2c66bec6986a6dc80482527ca6d
-
SHA1
4fd78c60c4b45561a38011c2a63dbb9f02c815b9
-
SHA256
53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69
-
SHA512
8bbbf4aa2e28b80cde4ca3aabf689638e847fd95edc3204dd9507f4a80165ef950d860ca063ed2d692cefbfd3189c42671ca8cdc17c2336adbe21f5aa5581317
-
SSDEEP
6144:ey+ph5TwlTLfkixFUQKf3D7TnBAZ5qhbx8:b+p70lYixsfvDBAzK98
Malware Config
Extracted
cybergate
v1.11.0 - Public Version
remote
87.106.38.215:81
1R08VLF43D6STH
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
exploder.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
28ls022
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\exploder.exe" 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\exploder.exe" 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe -
Executes dropped EXE 1 IoCs
pid Process 4916 exploder.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{54OTSTF6-0XK3-7I7S-Y0WS-X8236NI0OD48}\StubPath = "C:\\Windows\\system32\\install\\exploder.exe Restart" 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{54OTSTF6-0XK3-7I7S-Y0WS-X8236NI0OD48} 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe -
resource yara_rule behavioral2/memory/1496-133-0x0000000010410000-0x0000000010482000-memory.dmp upx behavioral2/memory/1496-138-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/1448-141-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/1448-144-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/1448-147-0x0000000010490000-0x0000000010502000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\exploder.exe 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe File opened for modification C:\Windows\SysWOW64\install\exploder.exe 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe File opened for modification C:\Windows\SysWOW64\install\exploder.exe 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 4916 exploder.exe 4916 exploder.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1448 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 1448 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe Token: SeRestorePrivilege 1448 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe Token: SeDebugPrivilege 1448 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe Token: SeDebugPrivilege 1448 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79 PID 1496 wrote to memory of 2448 1496 53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe"C:\Users\Admin\AppData\Local\Temp\53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe"1⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe"C:\Users\Admin\AppData\Local\Temp\53a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\SysWOW64\install\exploder.exe"C:\Windows\system32\install\exploder.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4916
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238KB
MD58c1bf5a030fae4916132f2a5a9d2e290
SHA184611b7158d4083d148e407c96b6e55eaba384ea
SHA2563e2e550481c9eb8f5d9b39d7721899b9b4edac0a8d683cafe1689a366e75c74c
SHA5129702e7a6a053719deb853206e3d0778b862085493be5b8dc4e3ff02e21335f4c303e5f8fd4bfd78f7bf5d4d3646cf5e58ebdcd34c77b32b7a1533c55540e7311
-
Filesize
281KB
MD529efa2c66bec6986a6dc80482527ca6d
SHA14fd78c60c4b45561a38011c2a63dbb9f02c815b9
SHA25653a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69
SHA5128bbbf4aa2e28b80cde4ca3aabf689638e847fd95edc3204dd9507f4a80165ef950d860ca063ed2d692cefbfd3189c42671ca8cdc17c2336adbe21f5aa5581317
-
Filesize
281KB
MD529efa2c66bec6986a6dc80482527ca6d
SHA14fd78c60c4b45561a38011c2a63dbb9f02c815b9
SHA25653a611c5c0f9915dd9f814bd914d144e00e466cafd6572fa4427611cf824bc69
SHA5128bbbf4aa2e28b80cde4ca3aabf689638e847fd95edc3204dd9507f4a80165ef950d860ca063ed2d692cefbfd3189c42671ca8cdc17c2336adbe21f5aa5581317