Analysis
-
max time kernel
3s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11/03/2024, 21:12
Static task
static1
Behavioral task
behavioral1
Sample
c19cc7c41cb7460b3b2c6521f1b9daef.exe
Resource
win7-20240221-en
General
-
Target
c19cc7c41cb7460b3b2c6521f1b9daef.exe
-
Size
373KB
-
MD5
c19cc7c41cb7460b3b2c6521f1b9daef
-
SHA1
efdae6486a820200258740e8c1bf116955c34224
-
SHA256
756508ea3798cff859903929c4cca1f9e17e76d078123d5371d976c027906d65
-
SHA512
72ec2f151944c58437343754862df5d09d17c3829b1fc7254ae44313f6e46b9d710a43c45b19efc42fba5c031a625f89a6491cb78d69497f03d5869c00e9d426
-
SSDEEP
6144:d3rPltasYzp79j2zrFHEPl+xH/UdTJHVKhrEtCyWsEKTnTj5v4:Rna3NNGh6Ul/k3LfEAv5w
Malware Config
Extracted
cybergate
v1.07.5
Cyber
1yop.no-ip.biz:100
7R65OQ0XHTGJ73
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2824 audiodgi.exe -
Loads dropped DLL 1 IoCs
pid Process 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1152 set thread context of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 2824 audiodgi.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe Token: SeDebugPrivilege 2824 audiodgi.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 1884 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 28 PID 1152 wrote to memory of 2824 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 29 PID 1152 wrote to memory of 2824 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 29 PID 1152 wrote to memory of 2824 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 29 PID 1152 wrote to memory of 2824 1152 c19cc7c41cb7460b3b2c6521f1b9daef.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\c19cc7c41cb7460b3b2c6521f1b9daef.exe"C:\Users\Admin\AppData\Local\Temp\c19cc7c41cb7460b3b2c6521f1b9daef.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\c19cc7c41cb7460b3b2c6521f1b9daef.exeC:\Users\Admin\AppData\Local\Temp\c19cc7c41cb7460b3b2c6521f1b9daef.exe2⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"3⤵PID:2888
-
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe4⤵PID:1708
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵PID:1984
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5eddba92f201ca73d90517abdd63048d0
SHA11b4398b8d6fb6b736edd4650f9a455708347e2c1
SHA256bcdc41df47f937bd9b8250c9799a7f1b0c910dde8846ca64027a54d07aa339c7
SHA51283f3b0e6f41ee370972a089c806d0bb4abdffc06b1b3006e5f33a5c5e6cfd87069fdfee88000b35300bd3bfb6113247cb6f8ecc8a69964d2993621a15c9f5555
-
Filesize
373KB
MD5c19cc7c41cb7460b3b2c6521f1b9daef
SHA1efdae6486a820200258740e8c1bf116955c34224
SHA256756508ea3798cff859903929c4cca1f9e17e76d078123d5371d976c027906d65
SHA51272ec2f151944c58437343754862df5d09d17c3829b1fc7254ae44313f6e46b9d710a43c45b19efc42fba5c031a625f89a6491cb78d69497f03d5869c00e9d426
-
Filesize
8KB
MD513da1958462e33bd431ed429fbf0da06
SHA190699d7b1e43c53b3ed31acc19f3daf758bd4262
SHA2569fd3a80e2e961f13a35d5637d2401b914d41a32662135c1fded655c73d5b1264
SHA51284403df4cd56cdae97372b2b63201713d000588c2a7d135eabf65bd85ef70b0b70f30bd30742b0fe0aa0e30fbca1df95755c4c64e24599269b277d7bde9e7263
-
Filesize
304KB
MD5e7bb843d26cb93b4ae7980b775a56d55
SHA1cba916356a57d35b803edde1579428ec8ce86215
SHA25609a47f0a5ced8d4649fe92899f1e5659ac2b21c6cc4709221e4aa4709a80a45a
SHA512e8052d753b8b0128c35c10891601aa1a0a8cf600e1298944d1bc8627a4c12dacd120906323007498e2d8449b7fcebffb5623f33043bc7bde8d0b618910d864ca
-
Filesize
236KB
MD5a2674d1eac38676b68c39eb4676be164
SHA148e7af1dae4040f83e24181dd7c19a55bfaea9ce
SHA2566ced2cff19896165261b5d6ce5397a791b6ca82399fbbe418fd55ce92e7bc273
SHA5124fbf0164c2f510370267e145d66cab535c54cfc1b8f175521ea005845856af019993d065694769ef253a0c1acfe736818458a7ade2d1d4987214ef86691f9081