Analysis
-
max time kernel
189s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 14:40
Static task
static1
Behavioral task
behavioral1
Sample
eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867.exe
Resource
win7-20220812-en
General
-
Target
eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867.exe
-
Size
894KB
-
MD5
feddd6ad5fd736e0ac7099e51f2303ab
-
SHA1
ee888d475bb89fb2636dc4951be27a565bc748d4
-
SHA256
eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
-
SHA512
2e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
SSDEEP
12288:cxoQ5RTjymNTQDV5bJKsQIJN35orslCoTj7qXwnSL85tbz0f13kg+gIqYZyu8D+v:FQ5R6m1kVrKrIOyBjOXMfzgUvg4yu8DA
Malware Config
Extracted
cybergate
v1.07.5
remote
127.0.0.1:999
sasha00.ddns.net:1607
XWN0EO657A23J4
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Example.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\CyberGate\\install\\server.exe" Example.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Example.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\CyberGate\\install\\server.exe" Example.exe -
Executes dropped EXE 9 IoCs
pid Process 4768 Example.exe 1320 Example.exe 1712 Example.exe 808 server.exe 1628 server.exe 4572 Example.exe 1688 Example.exe 4892 Example.exe 2608 Example.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{5R113XE1-4B4L-2EYI-C63E-J4S1QAY4C8WL} Example.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5R113XE1-4B4L-2EYI-C63E-J4S1QAY4C8WL}\StubPath = "c:\\directory\\CyberGate\\install\\server.exe Restart" Example.exe -
resource yara_rule behavioral2/memory/1320-140-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1320-146-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1712-149-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1712-152-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1712-154-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Example.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Example.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4768 set thread context of 1320 4768 Example.exe 84 PID 4572 set thread context of 4892 4572 Example.exe 93 PID 1688 set thread context of 2608 1688 Example.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1320 Example.exe 1320 Example.exe 4892 Example.exe 4892 Example.exe 2608 Example.exe 2608 Example.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1712 Example.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4768 Example.exe 4768 Example.exe 4572 Example.exe 4572 Example.exe 1688 Example.exe 1688 Example.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 1712 Example.exe Token: SeRestorePrivilege 1712 Example.exe Token: SeDebugPrivilege 1712 Example.exe Token: SeDebugPrivilege 1712 Example.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 4768 1748 eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867.exe 83 PID 1748 wrote to memory of 4768 1748 eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867.exe 83 PID 1748 wrote to memory of 4768 1748 eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867.exe 83 PID 4768 wrote to memory of 1320 4768 Example.exe 84 PID 4768 wrote to memory of 1320 4768 Example.exe 84 PID 4768 wrote to memory of 1320 4768 Example.exe 84 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85 PID 1320 wrote to memory of 2508 1320 Example.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867.exe"C:\Users\Admin\AppData\Local\Temp\eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2508
-
-
C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\directory\CyberGate\install\server.exe"C:\directory\CyberGate\install\server.exe"5⤵
- Executes dropped EXE
PID:808 -
C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:4572 -
C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4892
-
-
-
-
-
C:\directory\CyberGate\install\server.exe"C:\directory\CyberGate\install\server.exe"4⤵
- Executes dropped EXE
PID:1628 -
C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:1688 -
C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"C:\Users\Admin\AppData\Roaming\ExampleFolder\Example.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5383640a68c6c81b07e5eb9d7126f8033
SHA10e8a16b136714168b58a1d39a09b88d9b63af86c
SHA25691a76fc02f507efd2129b7b8760489376ac7fe114eeff16f296231f390c80f05
SHA512ca2e1f4f680b885a7ef4cdf57f4a0b467af8d19c6ed3bc01255a29e6db166bb00cb8aeb3a420824b6ef9fe8f0e9fe4d1ff183354260f8c441022bd72943c83b3
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9
-
Filesize
894KB
MD5feddd6ad5fd736e0ac7099e51f2303ab
SHA1ee888d475bb89fb2636dc4951be27a565bc748d4
SHA256eabea1fc49bcba8bbf69702ff6a6ba3bd541823857c6dcbfa6e4d1cb09bf1867
SHA5122e2f9d85d18e16f0485668c348dda24797cf8097a542621d74c69486182f2469bd534fc9b3e897b2ba4938625ba1388f3137e433d2894f4a30c19a7fe831bca9