Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2022 09:17
Static task
static1
Behavioral task
behavioral1
Sample
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe
Resource
win7-20221111-en
General
-
Target
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe
-
Size
612KB
-
MD5
330a12dc5136edb89642a6a56c3a592b
-
SHA1
85583ce41f417fca8f6f16d0e5a3ded1a6c56b59
-
SHA256
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54
-
SHA512
4341ef67cd6df477915be6f6fbebaaba5822a7cb6c49e34fdabf10d793e194d91e18c7fdf85b63a8a71df85b6aff2c08e368114082ae2c51e4cc14c03e09a287
-
SSDEEP
12288:BzUlr7Ecomkz4Yd5nZxwZUNDUJw6MsiAP1:9mUDJ0YTjwi4wk
Malware Config
Extracted
cybergate
v1.18.0 - Crack Version
Victem
5rfan.no-ip.biz:999
3QR57BFCJE2BUQ
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
h8oor
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe" 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe" explorer.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{G3LMG8UM-L3SN-USD1-F1QV-BM0623W4C571} 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{G3LMG8UM-L3SN-USD1-F1QV-BM0623W4C571}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Restart" 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{G3LMG8UM-L3SN-USD1-F1QV-BM0623W4C571} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{G3LMG8UM-L3SN-USD1-F1QV-BM0623W4C571}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/1556-138-0x0000000010410000-0x0000000010482000-memory.dmp upx behavioral2/memory/1556-143-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/1944-146-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/1944-147-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/1556-150-0x00000000022D0000-0x0000000002342000-memory.dmp upx behavioral2/memory/1556-155-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/4560-158-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/4560-159-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/1944-162-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/4560-163-0x0000000010510000-0x0000000010582000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
Processes:
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exedescription ioc process File created C:\Windows\SysWOW64\install\server.exe 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe File opened for modification C:\Windows\SysWOW64\install\server.exe 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exepid process 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exepid process 4560 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
explorer.exe7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exedescription pid process Token: SeBackupPrivilege 1944 explorer.exe Token: SeRestorePrivilege 1944 explorer.exe Token: SeBackupPrivilege 4560 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Token: SeRestorePrivilege 4560 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Token: SeDebugPrivilege 4560 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Token: SeDebugPrivilege 4560 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exepid process 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exedescription pid process target process PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE PID 1556 wrote to memory of 3032 1556 7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3032
-
C:\Users\Admin\AppData\Local\Temp\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe"C:\Users\Admin\AppData\Local\Temp\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe"C:\Users\Admin\AppData\Local\Temp\7a3af6e2ac6075f9e9edf7783290f0999838d74966161ddb7b6f12bdbeaf4a54.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fe7aa4b7db2f31e5a2d60dd8048b121b
SHA19c5784f6771928e4a4d1513ff9fb45a232f14410
SHA256cfab2566323e9ba2635a7f93c7482b1f2fe53e43fd3949a802669612c8819cae
SHA512779b03c2d4e408bbe4f55105c49952252a664cf2cc113dbf1582ead4e680c42e8fc074305b9ab941cd8a7c5adbaea10aac25eb2e2cbbc684ee8b2ddc7b5e22ad