Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 07:55
Static task
static1
Behavioral task
behavioral1
Sample
f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe
Resource
win7-20221111-en
General
-
Target
f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe
-
Size
484KB
-
MD5
2e6572eba4e1868a8663c190199894b6
-
SHA1
0952551774ba8fceabb37c0cb83291a1b95419dd
-
SHA256
f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8
-
SHA512
2ce06eb962ddc8312aa7b928ee169a9bae583d42fad1095fdeccec05e85645f7566281cf577bf8e1026fdeb885739e2d5dea9baabe53a2a5e96b61c591aac74d
-
SSDEEP
12288:/UWA3AheuswyafINcsf1j6FsmObVNruMiZnL1JmAYXP6OUxY5z3rCde/sCh2zG:/UWqistawNcsfRBNNubV1JmAkPYY5z3Z
Malware Config
Extracted
cybergate
v1.04.8
remote
omega2.no-ip.biz:81
S5M3S51BE7QG23
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
389144_1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\389144_1.exe" 389144_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 389144_1.exe -
Executes dropped EXE 4 IoCs
Processes:
389144_1.exeMiY.exe389144_1.exe389144_1.exepid process 1436 389144_1.exe 2012 MiY.exe 968 389144_1.exe 4940 389144_1.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
389144_1.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{64867Q7A-W10P-6R62-KD18-50E5LS22B4X4} 389144_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{64867Q7A-W10P-6R62-KD18-50E5LS22B4X4}\StubPath = "C:\\389144_1.exe Restart" 389144_1.exe -
Processes:
resource yara_rule C:\MiY.exe upx C:\MiY.exe upx behavioral2/memory/2012-142-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/1436-144-0x0000000010410000-0x0000000010471000-memory.dmp upx behavioral2/memory/1436-150-0x0000000010480000-0x00000000104E1000-memory.dmp upx behavioral2/memory/968-153-0x0000000010480000-0x00000000104E1000-memory.dmp upx behavioral2/memory/968-162-0x0000000010480000-0x00000000104E1000-memory.dmp upx behavioral2/memory/2012-163-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/968-164-0x0000000010480000-0x00000000104E1000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe389144_1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 389144_1.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
389144_1.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 389144_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\389144_1.exe" 389144_1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\389144_1.exe" 389144_1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2372 4940 WerFault.exe 389144_1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
389144_1.exepid process 1436 389144_1.exe 1436 389144_1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
389144_1.exepid process 968 389144_1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
389144_1.exedescription pid process Token: SeDebugPrivilege 968 389144_1.exe Token: SeDebugPrivilege 968 389144_1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe389144_1.exedescription pid process target process PID 5048 wrote to memory of 1436 5048 f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe 389144_1.exe PID 5048 wrote to memory of 1436 5048 f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe 389144_1.exe PID 5048 wrote to memory of 1436 5048 f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe 389144_1.exe PID 5048 wrote to memory of 2012 5048 f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe MiY.exe PID 5048 wrote to memory of 2012 5048 f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe MiY.exe PID 5048 wrote to memory of 2012 5048 f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe MiY.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe PID 1436 wrote to memory of 2312 1436 389144_1.exe iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe"C:\Users\Admin\AppData\Local\Temp\f608f8fc770bdc2a3966d70ea357c40b6fb67d2aada99b32e17519ca3a61bbc8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\389144_1.exe"C:\389144_1.exe"2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2312
-
-
C:\389144_1.exe"C:\389144_1.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:968 -
C:\389144_1.exe"C:\389144_1.exe"4⤵
- Executes dropped EXE
PID:4940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 7245⤵
- Program crash
PID:2372
-
-
-
-
-
C:\MiY.exe"C:\MiY.exe"2⤵
- Executes dropped EXE
PID:2012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4940 -ip 49401⤵PID:3540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD568c65b7687d65d52ae7924ef910fe98f
SHA1f34926ef7dcdac9419a0351cce0ad4c074f566af
SHA256744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089
SHA512c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6
-
Filesize
384KB
MD568c65b7687d65d52ae7924ef910fe98f
SHA1f34926ef7dcdac9419a0351cce0ad4c074f566af
SHA256744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089
SHA512c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6
-
Filesize
384KB
MD568c65b7687d65d52ae7924ef910fe98f
SHA1f34926ef7dcdac9419a0351cce0ad4c074f566af
SHA256744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089
SHA512c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6
-
Filesize
384KB
MD568c65b7687d65d52ae7924ef910fe98f
SHA1f34926ef7dcdac9419a0351cce0ad4c074f566af
SHA256744f9b74d3a8cc26536466896a70f407d7582292894573287876c3f32e0aa089
SHA512c9cebe9987a3901ed83b7feff98e8aa1ee7e3b62d3b435fc2bbbdb1a515f00822654c297a58cb5a39b3c31ec840e904007ee036e5a6a8fda354df9c50708cff6
-
Filesize
21KB
MD5211368caf4dc7367a6f7f5e9bb7f8887
SHA19f724c3f76d782e2bc75ba717f6e5e0ec7e320f3
SHA256e84e50c8ff332c08c3e792e44b80a37e589cf396e5ac4e13bb07d5b1de7e0412
SHA51208c358f931fa86a16c43bed11b42363f2b09207a088883025264be1799a780bd4eab494bbc269fd4ffcef3596dbc48865bfdc430d7a96d6e1ac89f5fc4fbb86d
-
Filesize
21KB
MD5211368caf4dc7367a6f7f5e9bb7f8887
SHA19f724c3f76d782e2bc75ba717f6e5e0ec7e320f3
SHA256e84e50c8ff332c08c3e792e44b80a37e589cf396e5ac4e13bb07d5b1de7e0412
SHA51208c358f931fa86a16c43bed11b42363f2b09207a088883025264be1799a780bd4eab494bbc269fd4ffcef3596dbc48865bfdc430d7a96d6e1ac89f5fc4fbb86d
-
Filesize
222KB
MD5c2710cd23ba9ad8b0e8c7aec728c5c9e
SHA11948c5888a4bfbd90da6c41d9c15914b6d7db078
SHA256dca0129445634adea84746975843eeb73a484d734802b538f5cc3bfbaba0cab1
SHA512c4170e8f1d72aa06ecc6f7d2158d9f7d299bd6ff290b1c43eed241d947f2a2c5535938196ee36c7fbcbefa45acdd7467cafcefb2ffa5a0f665d0ed5fc3feae3d