Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 05:29
Behavioral task
behavioral1
Sample
2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe
Resource
win7-20220901-en
General
-
Target
2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe
-
Size
347KB
-
MD5
80a9e136d090bb655ed40c7338f6171c
-
SHA1
31b0189886dc3d24b0e4978cb85f3679a615ca70
-
SHA256
2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52
-
SHA512
2ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91
-
SSDEEP
6144:iOpslqhdBCkWYxuukP1pjSKSNVkq/MVJbrI5DE:iwslqTBd47GLRMTb2E
Malware Config
Extracted
cybergate
v1.07.5
Cyber
thisgameskuxx.no-ip.biz:82
U3KCGYMS7G716P
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
windir
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\windir\\svchost.exe" 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\windir\\svchost.exe" 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Executes dropped EXE 1 IoCs
pid Process 1988 svchost.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{857AO548-12WH-85L0-2EY2-VBMIG1G18J3V} 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{857AO548-12WH-85L0-2EY2-VBMIG1G18J3V}\StubPath = "C:\\Windows\\system32\\windir\\svchost.exe Restart" 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{857AO548-12WH-85L0-2EY2-VBMIG1G18J3V} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{857AO548-12WH-85L0-2EY2-VBMIG1G18J3V}\StubPath = "C:\\Windows\\system32\\windir\\svchost.exe" explorer.exe -
resource yara_rule behavioral1/memory/1456-55-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1456-57-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1456-66-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1152-71-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/files/0x000800000001435a-73.dat upx behavioral1/memory/1152-74-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1456-76-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral1/memory/1828-83-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1456-84-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/1456-90-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1828-89-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/files/0x000800000001435a-91.dat upx behavioral1/files/0x000800000001435a-92.dat upx behavioral1/files/0x000800000001435a-94.dat upx behavioral1/memory/1828-96-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/1988-97-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1988-98-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1828-100-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1828 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 1828 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\windir\\svchost.exe" 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\windir\\svchost.exe" 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\windir\svchost.exe 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe File opened for modification C:\Windows\SysWOW64\windir\svchost.exe 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe File opened for modification C:\Windows\SysWOW64\windir\ 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe File created C:\Windows\SysWOW64\windir\svchost.exe 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1828 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1152 explorer.exe Token: SeRestorePrivilege 1152 explorer.exe Token: SeBackupPrivilege 1828 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Token: SeRestorePrivilege 1828 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Token: SeDebugPrivilege 1828 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe Token: SeDebugPrivilege 1828 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12 PID 1456 wrote to memory of 1360 1456 2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe 12
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe"C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe"C:\Users\Admin\AppData\Local\Temp\2a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52.exe"3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Windows\SysWOW64\windir\svchost.exe"C:\Windows\system32\windir\svchost.exe"4⤵
- Executes dropped EXE
PID:1988
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD58b68e5bdfa8868ae4548b318d69de156
SHA10fb464698caab438e0b121194fceb4b26621893d
SHA2565e8aa995ce33094db95188c559834a364ffcfba49def8aa58dd34fd4cc43bf86
SHA51250b53602ff148bf0b20c9a174ce30b5efae1d645fc787311e9657268ef433928537d0b52554e87dffd15996c23d63fbff8c43d0e9198e9213b59066a568c9790
-
Filesize
347KB
MD580a9e136d090bb655ed40c7338f6171c
SHA131b0189886dc3d24b0e4978cb85f3679a615ca70
SHA2562a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52
SHA5122ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91
-
Filesize
347KB
MD580a9e136d090bb655ed40c7338f6171c
SHA131b0189886dc3d24b0e4978cb85f3679a615ca70
SHA2562a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52
SHA5122ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91
-
Filesize
347KB
MD580a9e136d090bb655ed40c7338f6171c
SHA131b0189886dc3d24b0e4978cb85f3679a615ca70
SHA2562a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52
SHA5122ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91
-
Filesize
347KB
MD580a9e136d090bb655ed40c7338f6171c
SHA131b0189886dc3d24b0e4978cb85f3679a615ca70
SHA2562a8f3247f3040938487b4763381a26808b5993c60643cf2862ab66e374b98d52
SHA5122ad6c0a54c5d8025d259cdce17d4dd3aabda3d0defe1cafe4773d514d3fb19bd018e65ff5ddc38b40a2c7196f47903646a88fe62375fc25ec11487cd627dca91