Analysis
-
max time kernel
152s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 07:39
Static task
static1
Behavioral task
behavioral1
Sample
fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe
Resource
win7-20220812-en
General
-
Target
fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe
-
Size
670KB
-
MD5
9d39b5d0ce05526b727a4af2d737f9d3
-
SHA1
ba61ac406db8daf07ebfd8e9ae3f15c8e4284cd6
-
SHA256
fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c
-
SHA512
1e15788ac899441923accece5a6389014a1c5fc6691c0009f3a1450856d0b8030412026d8bf25c9f2a0ef305f4f1f654f0b6ab70c9b1f983dfeb1a39ccf1501b
-
SSDEEP
12288:1qlAM1OXUadVl+z/+NSxUO+wubR4JvlYkM+zo8Qx+LVXB4aTUNMs:1qlAM1OkOu+NSxU9wc4fYkMnZAVAp
Malware Config
Extracted
cybergate
v1.07.5
Cyber
cybergateratcam.no-ip.org:100
1KOF7CD5122T7H
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 3XXX7e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 3XXX7e.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 3XXX7e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 3XXX7e.exe -
Executes dropped EXE 4 IoCs
pid Process 4756 3XXX7.exe 1740 3XXX7e.exe 3728 3XXX7e.exe 1632 Svchost.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{02TP46SY-4O06-840U-D04B-WRJ1517KH5G4} 3XXX7e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{02TP46SY-4O06-840U-D04B-WRJ1517KH5G4}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" 3XXX7e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{02TP46SY-4O06-840U-D04B-WRJ1517KH5G4} 3XXX7e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{02TP46SY-4O06-840U-D04B-WRJ1517KH5G4}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 3XXX7e.exe -
resource yara_rule behavioral2/memory/1740-140-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1740-149-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2576-152-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2576-153-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1740-155-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral2/memory/1740-161-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/3728-164-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/3728-165-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/2576-172-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/3728-173-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 3XXX7e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 3XXX7e.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run 3XXX7e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 3XXX7e.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WinDir\ explorer.exe File created C:\Windows\SysWOW64\WinDir\Svchost.exe 3XXX7e.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe 3XXX7e.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2596 1632 WerFault.exe 94 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1740 3XXX7e.exe 1740 3XXX7e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2576 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2576 explorer.exe Token: SeRestorePrivilege 2576 explorer.exe Token: SeBackupPrivilege 3728 3XXX7e.exe Token: SeRestorePrivilege 3728 3XXX7e.exe Token: SeDebugPrivilege 2576 explorer.exe Token: SeDebugPrivilege 2576 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1740 3XXX7e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4524 wrote to memory of 4756 4524 fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe 85 PID 4524 wrote to memory of 4756 4524 fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe 85 PID 4524 wrote to memory of 4756 4524 fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe 85 PID 4524 wrote to memory of 1740 4524 fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe 87 PID 4524 wrote to memory of 1740 4524 fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe 87 PID 4524 wrote to memory of 1740 4524 fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe 87 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36 PID 1740 wrote to memory of 1028 1740 3XXX7e.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe"C:\Users\Admin\AppData\Local\Temp\fed5ad8218d81233277d6b7f1b9ddb7e0b2bf8a92d8c5b33045d1576f5c77b6c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\3XXX7.exeC:\Users\Admin\AppData\Local\Temp\3XXX7.exe3⤵
- Executes dropped EXE
PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\3XXX7e.exeC:\Users\Admin\AppData\Local\Temp\3XXX7e.exe3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
PID:1632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 5806⤵
- Program crash
PID:2596
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\3XXX7e.exe"C:\Users\Admin\AppData\Local\Temp\3XXX7e.exe"4⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1632 -ip 16321⤵PID:1908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5ed12565a5606d6067dc3080142ea2476
SHA1024eb87ecfd5e60560afc93e82573b50f74a5d60
SHA256d1b3f53bb652f60af631d774caaba38f8aed5f0f920b65b179029b9de80c0baa
SHA512f5de4e205d2e38ee376a67d5c06ece9839b2b3aff4ad57a3a1db5db49140a75f6f8ecac836691c7d5dd7efbb94a3201817aeca92299d8b61f53e814278784413
-
Filesize
20KB
MD5ed12565a5606d6067dc3080142ea2476
SHA1024eb87ecfd5e60560afc93e82573b50f74a5d60
SHA256d1b3f53bb652f60af631d774caaba38f8aed5f0f920b65b179029b9de80c0baa
SHA512f5de4e205d2e38ee376a67d5c06ece9839b2b3aff4ad57a3a1db5db49140a75f6f8ecac836691c7d5dd7efbb94a3201817aeca92299d8b61f53e814278784413
-
Filesize
296KB
MD5548347776ede6747897122910a009c34
SHA1f65b9566b34ca2fc094c512d1ffbf579e40ef9fe
SHA256b18af7b2290890d3b64a8e34ca1faaf1eb1fafa96809e753af765849431fd348
SHA5129e4aa77b1744cc6ffa3eb6d857711391b7fa02801801a85d558514f2b09725b1cfa577c69c562f116f1bf8e7c46b5cce12a5a31f0cfb72cadd169ebd0470a613
-
Filesize
296KB
MD5548347776ede6747897122910a009c34
SHA1f65b9566b34ca2fc094c512d1ffbf579e40ef9fe
SHA256b18af7b2290890d3b64a8e34ca1faaf1eb1fafa96809e753af765849431fd348
SHA5129e4aa77b1744cc6ffa3eb6d857711391b7fa02801801a85d558514f2b09725b1cfa577c69c562f116f1bf8e7c46b5cce12a5a31f0cfb72cadd169ebd0470a613
-
Filesize
296KB
MD5548347776ede6747897122910a009c34
SHA1f65b9566b34ca2fc094c512d1ffbf579e40ef9fe
SHA256b18af7b2290890d3b64a8e34ca1faaf1eb1fafa96809e753af765849431fd348
SHA5129e4aa77b1744cc6ffa3eb6d857711391b7fa02801801a85d558514f2b09725b1cfa577c69c562f116f1bf8e7c46b5cce12a5a31f0cfb72cadd169ebd0470a613
-
Filesize
224KB
MD57349acb7135613e87e7152571215567d
SHA1ad413dd07c601c2e33b2fbf0b25faf8c4b0dc67f
SHA256778d839dc351d3f0c58e288ee438924455a43e0c71665671af50989525726dbf
SHA512527e593b787ae1343c377a3a9c33ca070642f4b02986351ff9fcb0582334331e29670ef85d31471588a7695f980ae3a22a91fbfa2edf32ea54b4132024bceeb6
-
Filesize
296KB
MD5548347776ede6747897122910a009c34
SHA1f65b9566b34ca2fc094c512d1ffbf579e40ef9fe
SHA256b18af7b2290890d3b64a8e34ca1faaf1eb1fafa96809e753af765849431fd348
SHA5129e4aa77b1744cc6ffa3eb6d857711391b7fa02801801a85d558514f2b09725b1cfa577c69c562f116f1bf8e7c46b5cce12a5a31f0cfb72cadd169ebd0470a613
-
Filesize
296KB
MD5548347776ede6747897122910a009c34
SHA1f65b9566b34ca2fc094c512d1ffbf579e40ef9fe
SHA256b18af7b2290890d3b64a8e34ca1faaf1eb1fafa96809e753af765849431fd348
SHA5129e4aa77b1744cc6ffa3eb6d857711391b7fa02801801a85d558514f2b09725b1cfa577c69c562f116f1bf8e7c46b5cce12a5a31f0cfb72cadd169ebd0470a613