Analysis
-
max time kernel
151s -
max time network
79s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 21:43
Static task
static1
Behavioral task
behavioral1
Sample
c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe
Resource
win7-20220812-en
General
-
Target
c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe
-
Size
482KB
-
MD5
a12345f5d4e79df2de1eb3e255a0975d
-
SHA1
4da1c7fd0f746e94eea0380264b0500b5b3c957a
-
SHA256
c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079
-
SHA512
4ef020659617bc0d56e6e7f38a8e40dfa28b83248a0d9a7a75e290544dea24fcfe35eeb291ba909af93cd426a41012adc8e4029558db2d422eaafd65db36dfd9
-
SSDEEP
12288:4E90GbrhztrxiWAJkBe7rEiUMFranv0EscMuH2WhrtmAg9CUUjD:Fr2xgHPZz
Malware Config
Extracted
cybergate
2.6
Otário ->
thug57.no-ip.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
8985264
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 932 svchost.exe 1796 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{L6QTBQ16-0T5N-MV0T-1DXX-2LE0Q1M03L1W} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{L6QTBQ16-0T5N-MV0T-1DXX-2LE0Q1M03L1W}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{L6QTBQ16-0T5N-MV0T-1DXX-2LE0Q1M03L1W} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{L6QTBQ16-0T5N-MV0T-1DXX-2LE0Q1M03L1W}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe -
resource yara_rule behavioral1/memory/932-75-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/932-84-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1744-89-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1744-92-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/932-97-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/2040-103-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/2040-107-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/2040-108-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 2040 explorer.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\install\server.exe svchost.exe File opened for modification C:\Windows\SysWOW64\install\server.exe explorer.exe File opened for modification C:\Windows\SysWOW64\install\ explorer.exe File created C:\Windows\SysWOW64\install\server.exe svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2008 set thread context of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 932 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2040 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2040 explorer.exe Token: SeDebugPrivilege 2040 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 932 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 2008 wrote to memory of 932 2008 c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe 27 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16 PID 932 wrote to memory of 1392 932 svchost.exe 16
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe"C:\Users\Admin\AppData\Local\Temp\c8753ed0cee5dcfaf17a9dbc9b0049fa47b67eb73168733b4eb5c617030f8079.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1744
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2040 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"5⤵
- Executes dropped EXE
PID:1796
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD58862bec94368f1b925e72137411ab51f
SHA100d03d0dffedc99e0ee6d004b812aaaccc3b702c
SHA25611097181fa04df398bf68dc873cebc4b8a229abe4d797f2c5a1fad7fcf9b88e6
SHA51261d50789de188ff896e564eee71a9a3f0bd985913e7eebb24925f4147c16ae88511e10fcdabd53fa62781136ab7d17c7fdb9856479ca36c62625415bb73a3990
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98