Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe
Resource
win7-20240708-en
General
-
Target
275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe
-
Size
746KB
-
MD5
d1ec6694c9806c6a41898c60dd084030
-
SHA1
b620252f74a58803431f0430f9942d32ed96e7ee
-
SHA256
275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79
-
SHA512
95de98f1260712136386399e3274e8e01f647d7611b7350e69c38ec5a717a9f98f27e2f4f16c83549f85b1a28e76c9665a9ecff1f36276fd85a6ac9cfcb9a032
-
SSDEEP
12288:3e5Pcc8f3JNzNwEhQYNk/TUQengaFs//Vgs6+VFjPAR8zJDEu577sAc7Hr1Fhr9F:3eSOM+VkuE7HBrYYZ4
Malware Config
Extracted
cybergate
v1.07.5
0
damassi.no-ip.biz:82
3635M888S8FD70
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Core services
-
install_file
services.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Album cannot be opened
-
message_box_title
Album Error
-
password
qwe19
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Core services\\services.exe" .exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run .exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Core services\\services.exe" .exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run .exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{3M4OXWLT-L2DB-E816-0U8A-1D785YIAB428} .exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3M4OXWLT-L2DB-E816-0U8A-1D785YIAB428}\StubPath = "C:\\Windows\\Core services\\services.exe Restart" .exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{3M4OXWLT-L2DB-E816-0U8A-1D785YIAB428} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3M4OXWLT-L2DB-E816-0U8A-1D785YIAB428}\StubPath = "C:\\Windows\\Core services\\services.exe" explorer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation .exe -
Executes dropped EXE 3 IoCs
pid Process 1608 .exe 3552 services.exe 2880 services.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Core services\\services.exe" .exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Core services\\services.exe" .exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2452 set thread context of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 -
resource yara_rule behavioral2/memory/1608-7-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/1608-11-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/1608-13-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/1608-12-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/1608-19-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1608-23-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1608-170-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Core services\services.exe .exe File opened for modification C:\Windows\Core services\services.exe .exe File opened for modification C:\Windows\Core services\services.exe explorer.exe File opened for modification C:\Windows\Core services\ explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ .exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 1608 .exe 1608 .exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 228 explorer.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe Token: SeBackupPrivilege 3536 explorer.exe Token: SeRestorePrivilege 3536 explorer.exe Token: SeBackupPrivilege 228 explorer.exe Token: SeRestorePrivilege 228 explorer.exe Token: SeDebugPrivilege 228 explorer.exe Token: SeDebugPrivilege 228 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1608 .exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2088 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 84 PID 2452 wrote to memory of 2088 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 84 PID 2452 wrote to memory of 2088 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 84 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 2452 wrote to memory of 1608 2452 275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe 85 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56 PID 1608 wrote to memory of 3516 1608 .exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe"C:\Users\Admin\AppData\Local\Temp\275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79N.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\winamp\.exeC:\Users\Admin\AppData\Local\Temp\\winamp\.exe3⤵PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\winamp\.exeC:\Users\Admin\AppData\Local\Temp\\winamp\.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:228 -
C:\Windows\Core services\services.exe"C:\Windows\Core services\services.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
C:\Windows\Core services\services.exe"C:\Windows\Core services\services.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5574033fb0a37a48e0425b3b9d0894b84
SHA12c8d495139921f0eb107aa79700c4f10e8b4b1d8
SHA2565038d41694c5d88fb4b6d10db7e2d40af18242762ea5e75e5533f7d6efc35091
SHA51256a378915cd6c33becf7b40e4f0f4e1dfb4960e3cabb5a4358bbccea52f993951d6ed35fd3c4ef86efe13685647d3a6adf44486d6b319bad73552bc7722a7e45
-
Filesize
8B
MD5adeea5f821acf6bac187bf387969c91a
SHA12f6f42934c6436c1d4604d7d161f2f57cce2899f
SHA25629d3804b00368b87500a9a180055b0a1d1111c5e81e1748c6dbff0b6bcbc4df6
SHA5121f3e4f6551381c174a79a40696efe5bfc2620b9768848069ee5d5dfafad42c7857736aef22c24b137880feb7d16da833ac1fb0a1dfcd22a25887750e80611ceb
-
Filesize
8B
MD52fa6876a555e2fe49421c93bea9ed9de
SHA10c20dd6c3b7f5e2821ab40ef105df418c1d8fac5
SHA256793c2cba1baa5eba4bc2572ce578889bd319fd715d29a50c0e0ecda4fff83c74
SHA5124c9455db1f9dbddccf6399b57241360f30d6b902b795dbfe33272ff202ee97e2297d10682673453563dc8884b1e6f733b5b74d38cf2df870329ef256daf4c4ca
-
Filesize
8B
MD525e692acd0363029f494352183ade71f
SHA1ac326849727636844f6888d41543f7355a93fd45
SHA2561c04c1670298e1b1839227a6b98ab7539e639816d9475deb585e088cacf3ad2a
SHA512edd2f40338cd0555464bde6c4ec67327756e723df2b6c04535896ac52c8736aeebd047d40f184d889bdb25ffa944e45310168788afed68c36c02aa1222e6fe28
-
Filesize
8B
MD551b469f07aabf043ba6998dd2294165d
SHA1326a2d930cbaecb1af63093648ae5498de456d03
SHA2564e567757b3855a86b7a192ad861a59eb8731fdbf05757144438fb7c22b5e35a9
SHA51248212b0282be1b82828de2bdfce768a6656e9a5f1af2f9d9918f363c1d18f1db8da121c2b8c66b20f98dd0e967ca5eb6a42f9d897532f0fea5cbc80bc2dab310
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314