Analysis
-
max time kernel
261s -
max time network
336s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 03:11
Static task
static1
Behavioral task
behavioral1
Sample
777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe
Resource
win7-20221111-en
General
-
Target
777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe
-
Size
354KB
-
MD5
cecdb0538eca0d2a5ebb0733cc295c46
-
SHA1
c40109a26e6bf7e834d3305656227428ff8d430f
-
SHA256
777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35
-
SHA512
adf446713c7ed70d580eb4bc693d11501bbf4fb98544c2e10ee5f7a022cc42a812826fb42561204b2fff53c046110c50de59d285ddc06fe79f8debf1cc017f2a
-
SSDEEP
6144:yVE1M2ThJx47aSEw4BJULulWA5pVe7zv0V0wbQOB0bjj3f0e5Xxw8dF:6E1M2907amu3He7zY0o1B03QcxwyF
Malware Config
Extracted
cybergate
2.6
download
dvdymgb.no-ip.org:3460
***MUTEXf***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Steamm
-
install_file
steamm.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
123
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Steamm\\steamm.exe" 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Steamm\\steamm.exe" 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Executes dropped EXE 2 IoCs
pid Process 588 steamm.exe 364 steamm.exe -
resource yara_rule behavioral1/memory/568-72-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/568-81-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/928-86-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/928-87-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/568-91-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/568-97-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/428-102-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/428-126-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/928-128-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/428-129-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 428 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 428 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Steamm\\steamm.exe" 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Steamm\\steamm.exe" 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Steamm\steamm.exe steamm.exe File created C:\Windows\SysWOW64\Steamm\steamm.exe 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe File opened for modification C:\Windows\SysWOW64\Steamm\steamm.exe 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe File opened for modification C:\Windows\SysWOW64\Steamm\steamm.exe 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe File opened for modification C:\Windows\SysWOW64\Steamm\ 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 512 set thread context of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 588 set thread context of 364 588 steamm.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 428 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 428 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe Token: SeDebugPrivilege 428 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 588 steamm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 512 wrote to memory of 568 512 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 28 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16 PID 568 wrote to memory of 1228 568 777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe 16
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe"C:\Users\Admin\AppData\Local\Temp\777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe"C:\Users\Admin\AppData\Local\Temp\777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe"3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵PID:928
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe"C:\Users\Admin\AppData\Local\Temp\777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:428 -
C:\Windows\SysWOW64\Steamm\steamm.exe"C:\Windows\system32\Steamm\steamm.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:588 -
C:\Windows\SysWOW64\Steamm\steamm.exe"C:\Windows\SysWOW64\Steamm\steamm.exe"6⤵
- Executes dropped EXE
PID:364
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD515429d4cc805d39911dda280c7ce8dbe
SHA1a6bd1e629850760b15da7e7ae7fb1e663b360dc2
SHA25610ac20bc4c2c4377128ce8d3a75d5a08ddcdc516489f9b24d5c44eefddfda2ba
SHA5124667b1fd79d4c2bddc23106041e65c2867aa4ae54c741198195cc51578bbf5c4c530bd3d52a9d7f924a5b84f660564a2323310720e6ca07e4ba2be1f190e3160
-
Filesize
354KB
MD5cecdb0538eca0d2a5ebb0733cc295c46
SHA1c40109a26e6bf7e834d3305656227428ff8d430f
SHA256777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35
SHA512adf446713c7ed70d580eb4bc693d11501bbf4fb98544c2e10ee5f7a022cc42a812826fb42561204b2fff53c046110c50de59d285ddc06fe79f8debf1cc017f2a
-
Filesize
354KB
MD5cecdb0538eca0d2a5ebb0733cc295c46
SHA1c40109a26e6bf7e834d3305656227428ff8d430f
SHA256777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35
SHA512adf446713c7ed70d580eb4bc693d11501bbf4fb98544c2e10ee5f7a022cc42a812826fb42561204b2fff53c046110c50de59d285ddc06fe79f8debf1cc017f2a
-
Filesize
354KB
MD5cecdb0538eca0d2a5ebb0733cc295c46
SHA1c40109a26e6bf7e834d3305656227428ff8d430f
SHA256777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35
SHA512adf446713c7ed70d580eb4bc693d11501bbf4fb98544c2e10ee5f7a022cc42a812826fb42561204b2fff53c046110c50de59d285ddc06fe79f8debf1cc017f2a
-
Filesize
354KB
MD5cecdb0538eca0d2a5ebb0733cc295c46
SHA1c40109a26e6bf7e834d3305656227428ff8d430f
SHA256777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35
SHA512adf446713c7ed70d580eb4bc693d11501bbf4fb98544c2e10ee5f7a022cc42a812826fb42561204b2fff53c046110c50de59d285ddc06fe79f8debf1cc017f2a
-
Filesize
354KB
MD5cecdb0538eca0d2a5ebb0733cc295c46
SHA1c40109a26e6bf7e834d3305656227428ff8d430f
SHA256777694b755204975d04a44662eaa52d50daa0a3ed89d3e34670505392fd3de35
SHA512adf446713c7ed70d580eb4bc693d11501bbf4fb98544c2e10ee5f7a022cc42a812826fb42561204b2fff53c046110c50de59d285ddc06fe79f8debf1cc017f2a