Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 07:11
Static task
static1
Behavioral task
behavioral1
Sample
b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe
Resource
win10v2004-20220812-en
General
-
Target
b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe
-
Size
1.0MB
-
MD5
03994fa377cf5374e90eff4ac8c50597
-
SHA1
e751349bd707c645131acf0852f6987ccd4dcea4
-
SHA256
b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82
-
SHA512
5c56b95668d96deeecc270c0dd15ea0f72d3a85f55b1f0a8ec27226093eb8a0335fa673868da45fae9a8f840a6f7870e96b6ddd02a0093594568f1c2e70332ad
-
SSDEEP
24576:wRmJkcoQricOIQxiZY1iaw0XRpFl3NaYhnL8SJTJ:FJZoQrbTFZY1iaTXRpFl3NhhnL8ATJ
Malware Config
Extracted
cybergate
2.6
tensodemais
joaolino.no-ip.org:15963
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
2010voce
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\server.exe" b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\server.exe" b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe -
Executes dropped EXE 2 IoCs
pid Process 100 server.exe 3752 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8J72JLFN-VW25-4770-80VV-A03RKVPWCHJJ} b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8J72JLFN-VW25-4770-80VV-A03RKVPWCHJJ}\StubPath = "C:\\Windows\\install\\server.exe Restart" b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8J72JLFN-VW25-4770-80VV-A03RKVPWCHJJ} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8J72JLFN-VW25-4770-80VV-A03RKVPWCHJJ}\StubPath = "C:\\Windows\\install\\server.exe" explorer.exe -
resource yara_rule behavioral2/memory/4676-138-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4676-143-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1364-146-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1364-147-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4676-150-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/2376-153-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/2376-157-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1364-167-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2376-168-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\install\\server.exe" b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\install\\server.exe" b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000022e2f-155.dat autoit_exe behavioral2/files/0x0007000000022e2f-159.dat autoit_exe behavioral2/files/0x0007000000022e2f-162.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4248 set thread context of 4676 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 79 PID 100 set thread context of 3752 100 server.exe 83 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\install\server.exe b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe File opened for modification C:\Windows\install\server.exe b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe File opened for modification C:\Windows\install\server.exe explorer.exe File opened for modification C:\Windows\install\ explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 100 server.exe 100 server.exe 100 server.exe 100 server.exe 3752 server.exe 3752 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2376 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2376 explorer.exe Token: SeDebugPrivilege 2376 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4248 wrote to memory of 4676 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 79 PID 4248 wrote to memory of 4676 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 79 PID 4248 wrote to memory of 4676 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 79 PID 4248 wrote to memory of 4676 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 79 PID 4248 wrote to memory of 4676 4248 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 79 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54 PID 4676 wrote to memory of 2712 4676 b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe 54
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2712
-
C:\Users\Admin\AppData\Local\Temp\b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe"C:\Users\Admin\AppData\Local\Temp\b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe"C:\Users\Admin\AppData\Local\Temp\b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1364
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\install\server.exe"C:\Windows\install\server.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:100 -
C:\Windows\install\server.exe"C:\Windows\install\server.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3752
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD52bfec5ead142e4e77064fb3ae6333604
SHA1861f96944d27f5d856e6d5bd81b98f5bd457ae26
SHA256ec9d02ac921ace7073fdb2e3010659e0fa49fcca82e7c709ea8c504c75f47af9
SHA512e8033b66fd2b4ae5d0f29aa0a72ce6c3b01f1df9620c58ad112230757f33be145497fa45b6a08ca87370fdde1d150695a344f35caccd943c9ba56e09d606eef0
-
Filesize
1.0MB
MD503994fa377cf5374e90eff4ac8c50597
SHA1e751349bd707c645131acf0852f6987ccd4dcea4
SHA256b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82
SHA5125c56b95668d96deeecc270c0dd15ea0f72d3a85f55b1f0a8ec27226093eb8a0335fa673868da45fae9a8f840a6f7870e96b6ddd02a0093594568f1c2e70332ad
-
Filesize
1.0MB
MD503994fa377cf5374e90eff4ac8c50597
SHA1e751349bd707c645131acf0852f6987ccd4dcea4
SHA256b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82
SHA5125c56b95668d96deeecc270c0dd15ea0f72d3a85f55b1f0a8ec27226093eb8a0335fa673868da45fae9a8f840a6f7870e96b6ddd02a0093594568f1c2e70332ad
-
Filesize
1.0MB
MD503994fa377cf5374e90eff4ac8c50597
SHA1e751349bd707c645131acf0852f6987ccd4dcea4
SHA256b219be095284df9e35fe6ab227727d177ccbf898a3a81fde6c222811d3801b82
SHA5125c56b95668d96deeecc270c0dd15ea0f72d3a85f55b1f0a8ec27226093eb8a0335fa673868da45fae9a8f840a6f7870e96b6ddd02a0093594568f1c2e70332ad