Analysis
-
max time kernel
150s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 10:14
Static task
static1
Behavioral task
behavioral1
Sample
fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe
Resource
win7-20220812-en
General
-
Target
fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe
-
Size
400KB
-
MD5
bc2e7a324692d9bd4b1bdb57df7371ec
-
SHA1
b05c25cd886c41b9772d1e85dc5fd589a4d259d1
-
SHA256
fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab
-
SHA512
f883e56a1fb1d1d0565fd20998775f52c49de5360b98e5fd29af3322051e63ca19efa4c324dfd743d48f3c3b89c110e1b2de0614576c3a2e62f10b17b7710d34
-
SSDEEP
6144:ZIaM9v2/kjz7qrlQTvVH/htyaC+ocDnYwcvm5X1k5adM1ehT:eaue/kHOIl3yh+ocDYnvm5X1i1e9
Malware Config
Extracted
cybergate
v1.07.5
Cyber
127.0.0.1:999
jayhax.no-ip.biz:8245
jayhax.no-ip.biz:5150
Jayhax.no-ip.biz:100
56RYU5ST7CL482
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
WinUpdate
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
fuckyeah
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\WinUpdate" fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\WinUpdate" fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{PJ108B16-X2AS-2LOA-Y63T-88Q034LLYV85}\StubPath = "C:\\Windows\\system32\\WinDir\\WinUpdate Restart" fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{PJ108B16-X2AS-2LOA-Y63T-88Q034LLYV85} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{PJ108B16-X2AS-2LOA-Y63T-88Q034LLYV85}\StubPath = "C:\\Windows\\system32\\WinDir\\WinUpdate" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{PJ108B16-X2AS-2LOA-Y63T-88Q034LLYV85} fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe -
resource yara_rule behavioral1/memory/1568-70-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1568-79-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1664-84-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1664-88-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1568-90-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral1/memory/1568-96-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/548-101-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/548-103-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/548-104-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\WinUpdate" fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\WinUpdate" fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WinDir\ fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe File created C:\Windows\SysWOW64\WinDir\WinUpdate fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe File opened for modification C:\Windows\SysWOW64\WinDir\WinUpdate fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe File opened for modification C:\Windows\SysWOW64\WinDir\WinUpdate fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1928 set thread context of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 548 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1664 explorer.exe Token: SeRestorePrivilege 1664 explorer.exe Token: SeBackupPrivilege 548 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Token: SeRestorePrivilege 548 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Token: SeDebugPrivilege 548 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe Token: SeDebugPrivilege 548 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1928 wrote to memory of 1568 1928 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 28 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16 PID 1568 wrote to memory of 1284 1568 fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe 16
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe"C:\Users\Admin\AppData\Local\Temp\fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe"C:\Users\Admin\AppData\Local\Temp\fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe"C:\Users\Admin\AppData\Local\Temp\fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab.exe"4⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD52852cb75b07aed8d64bb0bddfd6af64e
SHA1a7c5ed2fbf9d10342bddbe31759594669a939908
SHA2566dc874ba5a6978b4e3c0f28d3208cca5665f221f227ae3ac8ed51b4831a5f53c
SHA5121b06bc331ede52841e4055ad69c9dbf3ae848ce250731a80e7806eb9d5b572b2f0eea827dde944ab986fd4150da1e53f316c80fd420cfa72a9725e676ab32525
-
Filesize
400KB
MD5bc2e7a324692d9bd4b1bdb57df7371ec
SHA1b05c25cd886c41b9772d1e85dc5fd589a4d259d1
SHA256fe8f0c79a0aebb41a5799e4fd54006327371a24646faf60bc3fb76eb5cad35ab
SHA512f883e56a1fb1d1d0565fd20998775f52c49de5360b98e5fd29af3322051e63ca19efa4c324dfd743d48f3c3b89c110e1b2de0614576c3a2e62f10b17b7710d34