Analysis
-
max time kernel
153s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 16:56
Behavioral task
behavioral1
Sample
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe
Resource
win7-20221111-en
General
-
Target
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe
-
Size
289KB
-
MD5
36cd1f5ea5c909ad807b8b78c1eb4c1d
-
SHA1
ab2015890cdca4a20a8ff73e058deda71b97dbf9
-
SHA256
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b
-
SHA512
d38bdd3d0ba44bff949be497972f7dc51882de72fe8ab2e0472182ac17d6b75081f29c8277ffa868e443f1720db7c6b1500e5a362f560e30cd405dec848c6076
-
SSDEEP
6144:1k4qmnQZagFar+gT3fl2ESKpO6zWLLwVZsUwV1u0L3ZPQ3r:S9xZEX3fl2E7XW4vj01npQ7
Malware Config
Extracted
cybergate
2.6
Youtube
tsuname157.no-ip.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
explore
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\explore" 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\explore" 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
explorer.exe59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\install\\explore" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\install\\explore Restart" 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Processes:
resource yara_rule behavioral2/memory/960-132-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/960-134-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/960-139-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/960-140-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1540-143-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1540-144-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/960-146-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/960-153-0x0000000024160000-0x00000000241C2000-memory.dmp upx C:\Windows\install\explore upx behavioral2/memory/2276-156-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/960-157-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/2276-159-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/2276-158-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/1540-160-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2276-161-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\install\\explore" 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\install\\explore" 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Drops file in Windows directory 2 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exedescription ioc process File created C:\Windows\install\explore 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe File opened for modification C:\Windows\install\explore 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exepid process 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exepid process 2276 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exedescription pid process Token: SeDebugPrivilege 2276 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Token: SeDebugPrivilege 2276 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exepid process 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid process 2168 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exedescription pid process target process PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE PID 960 wrote to memory of 2228 960 59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe"C:\Users\Admin\AppData\Local\Temp\59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:1540
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe"C:\Users\Admin\AppData\Local\Temp\59e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b.exe"3⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD54e192d362a42712f83410df11bfb7923
SHA14b09c89b7ba66d21f39bbb61c4038fc34055d13f
SHA2569e09d1cf6864e90ac912730fd3b9c0d4b277196cae45c2925e3c6f883c98f4e4
SHA5122ca774b394c08882c764d37f91e45ccfc071d1af53b5739b7e135002f99a332462da331e27e386dcfb914e5839ae07408dc4460f9f1370d63e7e42b21dbb186c
-
Filesize
289KB
MD536cd1f5ea5c909ad807b8b78c1eb4c1d
SHA1ab2015890cdca4a20a8ff73e058deda71b97dbf9
SHA25659e7736d2b3e4986097781284dbcb49e0bc99c9f59047f46e5891be06371562b
SHA512d38bdd3d0ba44bff949be497972f7dc51882de72fe8ab2e0472182ac17d6b75081f29c8277ffa868e443f1720db7c6b1500e5a362f560e30cd405dec848c6076