Analysis
-
max time kernel
174s -
max time network
107s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 15:55
Behavioral task
behavioral1
Sample
26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe
Resource
win10v2004-20220812-en
General
-
Target
26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe
-
Size
428KB
-
MD5
100bec5e8dcd4540ec4287e20bba91a9
-
SHA1
487485c45407d387ba51083ce7723c82470760d9
-
SHA256
26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66
-
SHA512
87060e509b9b06b56ef7082720878cb74561942d962c404c749d6211bf0af985795816c590b0af5cc58b7bcc3a1d7cd57edd78c54c9e4ee7e419834f7cef1169
-
SSDEEP
12288:huMw3Bi8vvrHxVPKyv2m77sZB07FxObO32b:hHwk8vrx52t07FQao
Malware Config
Extracted
cybergate
v3.4.2.2
Hacke-Project
challengeboy.zapto.org:81
23231740YE0725
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
81
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{CPS7T3SX-FELI-3RHH-1E4B-7JJG23XDJSIT} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CPS7T3SX-FELI-3RHH-1E4B-7JJG23XDJSIT}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{CPS7T3SX-FELI-3RHH-1E4B-7JJG23XDJSIT} 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CPS7T3SX-FELI-3RHH-1E4B-7JJG23XDJSIT}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe -
resource yara_rule behavioral1/memory/1704-56-0x0000000010410000-0x0000000010480000-memory.dmp upx behavioral1/memory/1704-65-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1260-70-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1260-71-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1704-75-0x00000000104F0000-0x0000000010560000-memory.dmp upx behavioral1/memory/1704-82-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1104-87-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1104-88-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1260-89-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1104-90-0x0000000010560000-0x00000000105D0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\install\ 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe File opened for modification C:\Windows\SysWOW64\install\server.exe explorer.exe File opened for modification C:\Windows\SysWOW64\install\ explorer.exe File created C:\Windows\SysWOW64\install\server.exe 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe File opened for modification C:\Windows\SysWOW64\install\server.exe 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1104 explorer.exe Token: SeDebugPrivilege 1104 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16 PID 1704 wrote to memory of 1192 1704 26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe 16
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe"C:\Users\Admin\AppData\Local\Temp\26c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:1260
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:560
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD5575bd10bc7e5b03371e7464a12545c85
SHA18456b7b6e7e12d313fa5f601b69a3345cebf4577
SHA256a877ab1e69f3376fbf9162f1632fb04f0b68edcc1331495e4696c4ed290421b4
SHA512a25ee9187070ea980f56f37db24d79fea56d67938c26ec220e74973e6b3491e6e660cc363df8d937d32db4706a889551f7f83e62d12dfe1ef8ff8801251d18cc
-
Filesize
428KB
MD5100bec5e8dcd4540ec4287e20bba91a9
SHA1487485c45407d387ba51083ce7723c82470760d9
SHA25626c4b75b24740eb6c2898e4bb0abe11a755609f3f45c8e638180efd93c73cf66
SHA51287060e509b9b06b56ef7082720878cb74561942d962c404c749d6211bf0af985795816c590b0af5cc58b7bcc3a1d7cd57edd78c54c9e4ee7e419834f7cef1169