Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:45
Behavioral task
behavioral1
Sample
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe
Resource
win7-20221111-en
General
-
Target
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe
-
Size
276KB
-
MD5
15cba121553323006b96716cadc942af
-
SHA1
dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac
-
SHA256
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101
-
SHA512
5fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433
-
SSDEEP
6144:1k4qmE0OYxQO8Pal0yvKa7uM4NY2lRW1fZY2nu9Gazj3HTGWD52:S9MFxmalH4MkTT3KcGW3Gy
Malware Config
Extracted
cybergate
2.6
Server
hitman13.dyndns-free.com:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Macrosoft
-
install_file
system.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
system.exepid process 560 system.exe -
Processes:
resource yara_rule behavioral2/memory/1152-132-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1152-134-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/1152-139-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/696-142-0x0000000024080000-0x00000000240E2000-memory.dmp upx C:\Program Files (x86)\Macrosoft\system.exe upx behavioral2/memory/696-145-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1152-147-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1152-152-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/1152-156-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/5028-155-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/5028-157-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/5028-158-0x0000000024160000-0x00000000241C2000-memory.dmp upx C:\Program Files (x86)\Macrosoft\system.exe upx behavioral2/memory/560-161-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/5028-162-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe -
Drops file in Program Files directory 4 IoCs
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exea13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exedescription ioc process File created C:\Program Files (x86)\Macrosoft\system.exe a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe File opened for modification C:\Program Files (x86)\Macrosoft\system.exe a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe File opened for modification C:\Program Files (x86)\Macrosoft\system.exe a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe File opened for modification C:\Program Files (x86)\Macrosoft\ a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4432 560 WerFault.exe system.exe -
Modifies registry class 1 IoCs
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exepid process 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exepid process 5028 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exedescription pid process Token: SeDebugPrivilege 5028 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Token: SeDebugPrivilege 5028 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exepid process 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exedescription pid process target process PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE PID 1152 wrote to memory of 2016 1152 a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2016
-
C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe"C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:696
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:5088
-
C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe"C:\Users\Admin\AppData\Local\Temp\a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101.exe"3⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5028 -
C:\Program Files (x86)\Macrosoft\system.exe"C:\Program Files (x86)\Macrosoft\system.exe"4⤵
- Executes dropped EXE
PID:560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 5805⤵
- Program crash
PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 560 -ip 5601⤵PID:1304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD515cba121553323006b96716cadc942af
SHA1dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac
SHA256a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101
SHA5125fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433
-
Filesize
276KB
MD515cba121553323006b96716cadc942af
SHA1dab9c42bbd22e11a2bbc66c1d7b26ce8b8ed19ac
SHA256a13f3f75bd058d59ce9bbe3dd4e2050258ab4f0c7b7eca00629bdd58d9da4101
SHA5125fd8506e53ae48647fbaf788f0813f12af433501c1392c18d2a39fdab55cf26d9ce9e84fa42028b285946f32c882e2b498f7a2765c8432e3b859b00eb5f91433
-
Filesize
229KB
MD5664ceeec826946f1f82fbf4b122d5062
SHA1752374112454e083e53a35d589785d531571d6d0
SHA256983c942de2456ad6e24cb95b6446dd526cc8398188331f10764ed56bd8e87fc1
SHA5124b70c1700d0340df02c99a6badecef2ab08fb20a58edc0068a1e348b901004f18e7fd5e0d9f9a836c9f6a62478ed2ff936c98044dec11ef493c5bcab44eb99fb