Analysis
-
max time kernel
152s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:40
Static task
static1
Behavioral task
behavioral1
Sample
wordpress.exe
Resource
win7-20220812-en
General
-
Target
wordpress.exe
-
Size
1.2MB
-
MD5
917f017943acb84f9d09e328b9925ca2
-
SHA1
32fc6917fea4947d554105c848bb84378d60df0e
-
SHA256
cc2c4ea5a1d63d5d54f57b82cfaf7473a2b9e8a30a00490089d3133130b75df1
-
SHA512
3e758ef222c21b688efded0446cc6098c219823b6121bd0f16ee3aa41a218fc639e5f495c6abf34b6b5d215a3262564abc34801d716bc69ac7a74e7a2a867286
-
SSDEEP
6144:0LJJK2Ay5zdBV45NX1woIuDYDpdVbR4n6I:0v9v
Malware Config
Extracted
cybergate
v3.4.2.2
BITCOIN
bitcoin2014.no-ip.org:88
WHBOPW0F2QU138
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Win32
-
install_file
algr.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
peces
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
wordpress.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\algr.exe" wordpress.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wordpress.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\algr.exe" wordpress.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wordpress.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
wordpress.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{N2R75VRM-3503-8V0N-8A1W-CVH2TFLRNYKT} wordpress.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{N2R75VRM-3503-8V0N-8A1W-CVH2TFLRNYKT}\StubPath = "C:\\Windows\\Win32\\algr.exe Restart" wordpress.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{N2R75VRM-3503-8V0N-8A1W-CVH2TFLRNYKT} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{N2R75VRM-3503-8V0N-8A1W-CVH2TFLRNYKT}\StubPath = "C:\\Windows\\Win32\\algr.exe" explorer.exe -
Processes:
resource yara_rule behavioral1/memory/1380-63-0x0000000010410000-0x0000000010480000-memory.dmp upx behavioral1/memory/1380-72-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1716-77-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1716-80-0x0000000010480000-0x00000000104F0000-memory.dmp upx behavioral1/memory/1380-82-0x00000000104F0000-0x0000000010560000-memory.dmp upx behavioral1/memory/1380-89-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1904-94-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1904-95-0x0000000010560000-0x00000000105D0000-memory.dmp upx behavioral1/memory/1904-97-0x0000000010560000-0x00000000105D0000-memory.dmp upx -
Drops startup file 3 IoCs
Processes:
explorer.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\algr.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\algr.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ explorer.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
wordpress.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run wordpress.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Win32\\algr.exe" wordpress.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run wordpress.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Win32\\algr.exe" wordpress.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wordpress.exedescription pid process target process PID 1588 set thread context of 1380 1588 wordpress.exe wordpress.exe -
Drops file in Windows directory 2 IoCs
Processes:
wordpress.exedescription ioc process File created C:\Windows\Win32\algr.exe wordpress.exe File opened for modification C:\Windows\Win32\algr.exe wordpress.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
wordpress.exepid process 1380 wordpress.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 1904 explorer.exe Token: SeDebugPrivilege 1904 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
wordpress.exepid process 1380 wordpress.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
wordpress.exepid process 1588 wordpress.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
wordpress.exewordpress.exedescription pid process target process PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1588 wrote to memory of 1380 1588 wordpress.exe wordpress.exe PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE PID 1380 wrote to memory of 1288 1380 wordpress.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\wordpress.exe"C:\Users\Admin\AppData\Local\Temp\wordpress.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\wordpress.exe"C:\Users\Admin\AppData\Local\Temp\wordpress.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1716 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1544
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:1904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD568ac7cb46b36bbf19e7cb7881a4469b4
SHA104b700f888ae57f65cff9d634a81f3c9b70f769c
SHA2561808658810d42d221b4d89ffbd1d342e66de9e615a842354a1999f61f2d0c547
SHA512e09e1bf2448e4ea4c9c12be70eac11789dd0fec2116f2afd32946f797ecd59558ea4a251e9e272182225798d39f12de59c7c060fe3dc8e78d2fa985f74f20ff1
-
Filesize
1.2MB
MD5917f017943acb84f9d09e328b9925ca2
SHA132fc6917fea4947d554105c848bb84378d60df0e
SHA256cc2c4ea5a1d63d5d54f57b82cfaf7473a2b9e8a30a00490089d3133130b75df1
SHA5123e758ef222c21b688efded0446cc6098c219823b6121bd0f16ee3aa41a218fc639e5f495c6abf34b6b5d215a3262564abc34801d716bc69ac7a74e7a2a867286