Analysis
-
max time kernel
150s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 18:37
Static task
static1
Behavioral task
behavioral1
Sample
94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe
Resource
win10v2004-20220901-en
General
-
Target
94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe
-
Size
378KB
-
MD5
daa2b36001e2af360fad57a84138188c
-
SHA1
400abc500a4caa8f90db2725643f4fe759c6b71f
-
SHA256
94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2
-
SHA512
2218f6fc22bec323b08f6befe5ffeba899180652d61a7113f42db453a595f2baaf09e349762e0a59355629bcda8884473ef057a1547a9d66bbd33340d650c3e6
-
SSDEEP
6144:VinLDiihF5ZWXslGDe9A8VjZfugu+yfylDHC/CbRhMk54jhThAO4lVk:2LDiihEcgi/jZfZuLIKCbRhhqjhTyOqi
Malware Config
Extracted
cybergate
2.6
EEEEEEEEEEEEEEE
mitoskill.no-ip.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
explorer.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
123456789
-
regkey_hkcu
Java
-
regkey_hklm
Java
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Encryptado.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\explorer.exe" Encryptado.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Encryptado.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\explorer.exe" Encryptado.exe -
Executes dropped EXE 2 IoCs
pid Process 2032 Encryptado.exe 892 explorer.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{55NRKFNM-4272-SLCY-1QTC-8WXB8X5VMGPA} Encryptado.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55NRKFNM-4272-SLCY-1QTC-8WXB8X5VMGPA}\StubPath = "C:\\Windows\\system32\\install\\explorer.exe Restart" Encryptado.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{55NRKFNM-4272-SLCY-1QTC-8WXB8X5VMGPA} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55NRKFNM-4272-SLCY-1QTC-8WXB8X5VMGPA}\StubPath = "C:\\Windows\\system32\\install\\explorer.exe" explorer.exe -
resource yara_rule behavioral1/memory/2032-63-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/2032-72-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/560-77-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/560-78-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2032-85-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1516-90-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1516-91-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/560-97-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1516-98-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1724 94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe 1724 94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe 1516 explorer.exe 1516 explorer.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run Encryptado.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Java = "C:\\Windows\\system32\\install\\explorer.exe" Encryptado.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Encryptado.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java = "C:\\Windows\\system32\\install\\explorer.exe" Encryptado.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\explorer.exe Encryptado.exe File opened for modification C:\Windows\SysWOW64\install\explorer.exe Encryptado.exe File opened for modification C:\Windows\SysWOW64\install\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\install\ explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1516 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1516 explorer.exe Token: SeDebugPrivilege 1516 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2032 Encryptado.exe 1516 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1516 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2032 1724 94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe 27 PID 1724 wrote to memory of 2032 1724 94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe 27 PID 1724 wrote to memory of 2032 1724 94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe 27 PID 1724 wrote to memory of 2032 1724 94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe 27 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16 PID 2032 wrote to memory of 1284 2032 Encryptado.exe 16
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe"C:\Users\Admin\AppData\Local\Temp\94cc27e0a1f21ff218773c05d7bab0bae5a9d367eac6a2cf007e0f39266affd2.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\Encryptado.exe"C:\Users\Admin\AppData\Local\Temp\Encryptado.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:560
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1516 -
C:\Windows\SysWOW64\install\explorer.exe"C:\Windows\system32\install\explorer.exe"5⤵
- Executes dropped EXE
PID:892
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517
-
Filesize
229KB
MD57e1a659eb0820f1ef91b717c687965f9
SHA1c07935f95191a6aec867bcc899a62ffee1519492
SHA25611b13f6daab2c8f4df69690f6a1e8c330febd20a4446d0681e91b9a15bb84a3c
SHA51295b8da26023744632f9f5314fbcb4cc657f4b5969c9c1b59361027f565658372efd5572be64e6ed1ef77c6690aa63b77f73bf01c37b238c5624a7fefd8e25f06
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517
-
Filesize
290KB
MD5a732e2090074496586ce677f1c134796
SHA1c9b9f2a525f5bc0d5e95deea8eb83d71b69049f0
SHA256ba0d00fba3c2e0586a36993cac971e0f510a3d7518fcd96fdc1b794dded90d35
SHA51229947bbcc00e94bbc7876ef225ab032c88187a90e2b465561d713da8840b8d99d1d1228cc727a59d6561227ba0e77354e6bee5a79de369e8a6b65cc1e85f9517