Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:40
Static task
static1
Behavioral task
behavioral1
Sample
3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe
Resource
win7-20221111-en
General
-
Target
3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe
-
Size
653KB
-
MD5
a057db18ba5b2eb9c9d5cb9d98db1dee
-
SHA1
02cecd43fc0ca9c9204bbe9e2b0d0abcde14b517
-
SHA256
3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e
-
SHA512
dc3b41159ead3cd706ce3168b9290f2d6ace06f16107938f963281f50422c8f20567a61b06726bdbb0787dcf3ecdd23b0f74dfca0a1fe889e989e30babb4eff8
-
SSDEEP
12288:qRWNcr8oxnJan0vwyaAP5HCzYZXm2CeMobPT/PBo9UzVNP:ZNBIJPaAP58AlDjPBo9UZNP
Malware Config
Extracted
cybergate
v3.4.2.2
remote
cgrat.no-ip.biz:1600
127.0.0.1:1600
192.168.0.100:1600
3Q2NVQE5285AOL
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
ERROR Please install Netfram Work 3.5
-
message_box_title
Error 505
-
password
cybergate
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
server.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\CyberGate\\install\\server.exe" server.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\CyberGate\\install\\server.exe" server.exe -
Executes dropped EXE 3 IoCs
Processes:
server.sfx.exeserver.exeserver.exepid process 988 server.sfx.exe 1320 server.exe 1944 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
server.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{00101XNM-17DQ-6CWL-K465-Q76EU6S05U02} server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{00101XNM-17DQ-6CWL-K465-Q76EU6S05U02}\StubPath = "c:\\directory\\CyberGate\\install\\server.exe Restart" server.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{00101XNM-17DQ-6CWL-K465-Q76EU6S05U02} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{00101XNM-17DQ-6CWL-K465-Q76EU6S05U02}\StubPath = "c:\\directory\\CyberGate\\install\\server.exe" explorer.exe -
Processes:
resource yara_rule behavioral1/memory/1320-72-0x0000000010410000-0x0000000010480000-memory.dmp upx behavioral1/memory/1320-81-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1164-86-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1164-87-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1320-89-0x00000000104F0000-0x0000000010560000-memory.dmp upx behavioral1/memory/1320-98-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1096-103-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1096-104-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1096-111-0x0000000010560000-0x00000000105D0000-memory.dmp upx -
Loads dropped DLL 7 IoCs
Processes:
cmd.exeserver.sfx.exeserver.exepid process 1668 cmd.exe 988 server.sfx.exe 988 server.sfx.exe 988 server.sfx.exe 988 server.sfx.exe 1320 server.exe 1320 server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
server.exepid process 1320 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 1096 explorer.exe Token: SeDebugPrivilege 1096 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
server.exepid process 1320 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.execmd.exeserver.sfx.exeserver.exedescription pid process target process PID 1252 wrote to memory of 1668 1252 3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe cmd.exe PID 1252 wrote to memory of 1668 1252 3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe cmd.exe PID 1252 wrote to memory of 1668 1252 3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe cmd.exe PID 1252 wrote to memory of 1668 1252 3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe cmd.exe PID 1252 wrote to memory of 1668 1252 3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe cmd.exe PID 1252 wrote to memory of 1668 1252 3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe cmd.exe PID 1252 wrote to memory of 1668 1252 3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe cmd.exe PID 1668 wrote to memory of 988 1668 cmd.exe server.sfx.exe PID 1668 wrote to memory of 988 1668 cmd.exe server.sfx.exe PID 1668 wrote to memory of 988 1668 cmd.exe server.sfx.exe PID 1668 wrote to memory of 988 1668 cmd.exe server.sfx.exe PID 1668 wrote to memory of 988 1668 cmd.exe server.sfx.exe PID 1668 wrote to memory of 988 1668 cmd.exe server.sfx.exe PID 1668 wrote to memory of 988 1668 cmd.exe server.sfx.exe PID 988 wrote to memory of 1320 988 server.sfx.exe server.exe PID 988 wrote to memory of 1320 988 server.sfx.exe server.exe PID 988 wrote to memory of 1320 988 server.sfx.exe server.exe PID 988 wrote to memory of 1320 988 server.sfx.exe server.exe PID 988 wrote to memory of 1320 988 server.sfx.exe server.exe PID 988 wrote to memory of 1320 988 server.sfx.exe server.exe PID 988 wrote to memory of 1320 988 server.sfx.exe server.exe PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE PID 1320 wrote to memory of 1204 1320 server.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe"C:\Users\Admin\AppData\Local\Temp\3fcaeb95efc4648f6e7b412cb054c9488aa257973676af710bf322ea86bf2e3e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.sfx.exeserver.sfx.exe -p123456789 -dC:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe"5⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe6⤵
- Modifies Installed Components in the registry
PID:1164 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:704
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\directory\CyberGate\install\server.exe"C:\directory\CyberGate\install\server.exe"6⤵
- Executes dropped EXE
PID:1944 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:1160
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe7⤵PID:568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD5f45cc60c6e91da42c3f67e46f5552a27
SHA11cec24e3a1fea79bef9228319c320029f82f2eb9
SHA2567f4e3b36d0d3e995c0c2ba4600ecf4b58296d13dd5d39739a70ef6633bfc9bbc
SHA512b9c2bf6d7f5fc1082c951324fdde750ff3956f5686ec823a034b3c5028d6d7c9f711e61d134e1c6e2004117c02ad0614a2826b441c76528a9294a6019c11ab7c
-
Filesize
49B
MD529ba30aaadcb25244d188932fb8a813a
SHA17ecb79ad38e59f569b2dc3fc63bbd4e8685abbde
SHA2569af601f15c36e7435108d7088eaf9c30de26ff3774498912a7b0b3d7f692e3fd
SHA5128c62819e0bfb854b6077ebdcfbf33d6445d1c4343337c47ae8065225707af583312e083261c3711dbde36bdd6be15c864efc4e2a2f06a5163dd294993c188010
-
Filesize
556KB
MD553e52ab694d39269a26b4a0d7d5d6740
SHA1721f53c06e8a2dfa41d5311e886468be42f93743
SHA256c242c44cba00487ee1d4c41c5418e5893f918d4159ec6bf17f3165f93a1a1dba
SHA512e00692d3a24bfbe25cf2cd7dfaafa53ca7e3b98373af33dd2815332da7080a6b080eeaedeea0e8eaf1357d4e4e54784b97ddcf62c15589d6720867a52ec8dde7
-
Filesize
556KB
MD553e52ab694d39269a26b4a0d7d5d6740
SHA1721f53c06e8a2dfa41d5311e886468be42f93743
SHA256c242c44cba00487ee1d4c41c5418e5893f918d4159ec6bf17f3165f93a1a1dba
SHA512e00692d3a24bfbe25cf2cd7dfaafa53ca7e3b98373af33dd2815332da7080a6b080eeaedeea0e8eaf1357d4e4e54784b97ddcf62c15589d6720867a52ec8dde7
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
556KB
MD553e52ab694d39269a26b4a0d7d5d6740
SHA1721f53c06e8a2dfa41d5311e886468be42f93743
SHA256c242c44cba00487ee1d4c41c5418e5893f918d4159ec6bf17f3165f93a1a1dba
SHA512e00692d3a24bfbe25cf2cd7dfaafa53ca7e3b98373af33dd2815332da7080a6b080eeaedeea0e8eaf1357d4e4e54784b97ddcf62c15589d6720867a52ec8dde7
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0
-
Filesize
428KB
MD57369a6b1dc8478d763ebc4b3eae90a31
SHA162764d6a819c16f9d25015ac7f62b7b58eb571d9
SHA2568ca4cebef838b69b922847d263c9dcad43c551476f400ceacff11266d78d4bf7
SHA51251986ac5b3028e1b6d4ed7471ea3deb4e84231fbd18402dc7f26cf0a7d116833293c46dc64df6efce1bd1c0c69ed2163272e255d89340e101410c11ec60d34a0