Analysis
-
max time kernel
399s -
max time network
439s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 09:31
Behavioral task
behavioral1
Sample
935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe
Resource
win7-20220812-en
General
-
Target
935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe
-
Size
281KB
-
MD5
9a50b8d18637d6d870cfe93291e0a83a
-
SHA1
ca83cc2d964e3ab4c1c3a3c25584649f582d19d3
-
SHA256
935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f
-
SHA512
538c80eafe0a42ea07a562b8f2989c63299eba7c3425df876ac2707b1a51a3024e6f1008b4d2ff5bc5cce96e66a45ed17b64b59adf1d6ea147f6ad02eca708b0
-
SSDEEP
6144:gScrLt4mp8D6WGc/YSlIipB+eubLzeh7Yy0DMIdeXijX:xcKy78QSV8NyhsFMCeSjX
Malware Config
Extracted
cybergate
v1.18.0 - Crack Version
remote
merabti01.no-ip.info:288
2TH4461J3K8JE7
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
Executes dropped EXE 1 IoCs
pid Process 3768 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{7L4HR7J7-O046-W22W-C2F8-AD8ADB6R2F8U} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7L4HR7J7-O046-W22W-C2F8-AD8ADB6R2F8U}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{7L4HR7J7-O046-W22W-C2F8-AD8ADB6R2F8U} 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7L4HR7J7-O046-W22W-C2F8-AD8ADB6R2F8U}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
resource yara_rule behavioral2/memory/2272-133-0x0000000010410000-0x0000000010482000-memory.dmp upx behavioral2/memory/2272-138-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/560-141-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/560-142-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral2/memory/2272-144-0x0000000000450000-0x00000000004C2000-memory.dmp upx behavioral2/memory/2272-149-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/1200-152-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/1200-153-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral2/memory/1200-158-0x0000000010510000-0x0000000010582000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Run 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\server.exe 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe File opened for modification C:\Windows\SysWOW64\install\server.exe 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe File opened for modification C:\Windows\SysWOW64\install\server.exe 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe File opened for modification C:\Windows\SysWOW64\install\ 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 3768 server.exe 3768 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1200 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 560 explorer.exe Token: SeRestorePrivilege 560 explorer.exe Token: SeBackupPrivilege 1200 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Token: SeRestorePrivilege 1200 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Token: SeDebugPrivilege 1200 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe Token: SeDebugPrivilege 1200 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33 PID 2272 wrote to memory of 2628 2272 935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2628
-
C:\Users\Admin\AppData\Local\Temp\935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe"C:\Users\Admin\AppData\Local\Temp\935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Users\Admin\AppData\Local\Temp\935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe"C:\Users\Admin\AppData\Local\Temp\935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5d0625b762635ab21bc907d483c97bb2b
SHA16129bb00a0861a3e2b20d68a7b4a116f8a11b21c
SHA256890e83ff791eaff774c2326615489d9cb436ba06c59a0ed3d35c11ceb6e09de7
SHA5125a80e073ddbd36997479b1f34dfac43b7e310b98615b60e598abe4c73e037f7fe59c12a1d73057a67d8361a46b709959392c8713b8e1b275fe4005aa0706aab9
-
Filesize
281KB
MD59a50b8d18637d6d870cfe93291e0a83a
SHA1ca83cc2d964e3ab4c1c3a3c25584649f582d19d3
SHA256935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f
SHA512538c80eafe0a42ea07a562b8f2989c63299eba7c3425df876ac2707b1a51a3024e6f1008b4d2ff5bc5cce96e66a45ed17b64b59adf1d6ea147f6ad02eca708b0
-
Filesize
281KB
MD59a50b8d18637d6d870cfe93291e0a83a
SHA1ca83cc2d964e3ab4c1c3a3c25584649f582d19d3
SHA256935a5257f430d0e9de3e7941b778fe19e20b559d0010d10856aa563384818f3f
SHA512538c80eafe0a42ea07a562b8f2989c63299eba7c3425df876ac2707b1a51a3024e6f1008b4d2ff5bc5cce96e66a45ed17b64b59adf1d6ea147f6ad02eca708b0