Analysis
-
max time kernel
178s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04/12/2022, 11:16
Behavioral task
behavioral1
Sample
f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe
Resource
win7-20220812-en
General
-
Target
f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe
-
Size
290KB
-
MD5
4e2f02af99a8cc0d8ba262ec3b4a74d9
-
SHA1
8367dafd621ba7c84a07b41e448226a7b33532e6
-
SHA256
f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a
-
SHA512
d7066a022e36fb52dc6bab1d790ff67b6ad4a4a201b1aa863cdd3f6a43c9271ecb5555ab48993d68aca9d9a6e81cd882996671b9d8357c1883ea48f6469adbd1
-
SSDEEP
6144:4mcD66RRjw5JGmrpQsK3RD2u270jupCJsCxCe:RcD663NZ2zkPaCx7
Malware Config
Extracted
cybergate
2.6
vítima
sysinfo.no-ip.org:8000
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Arquivo Corrompido!!! Clique em Ok para finalizar.
-
message_box_title
Mensagem
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\dir\\install\\install\\server.exe" f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\dir\\install\\install\\server.exe" f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe -
Executes dropped EXE 3 IoCs
pid Process 4760 server.exe 4996 server.exe 772 server.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{TU8MD4XK-SAI4-2OLR-KMH8-VA7PINN0828W} f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{TU8MD4XK-SAI4-2OLR-KMH8-VA7PINN0828W}\StubPath = "c:\\dir\\install\\install\\server.exe Restart" f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe -
resource yara_rule behavioral2/memory/4760-139-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4996-142-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4996-146-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4996-147-0x0000000024010000-0x0000000024072000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation server.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\dir\\install\\install\\server.exe" f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\dir\\install\\install\\server.exe" f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5088 772 WerFault.exe 86 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4996 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4996 server.exe Token: SeDebugPrivilege 4996 server.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4840 f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4840 wrote to memory of 4760 4840 f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe 84 PID 4840 wrote to memory of 4760 4840 f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe 84 PID 4840 wrote to memory of 4760 4840 f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe 84 PID 4840 wrote to memory of 2212 4840 f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe 23 PID 4840 wrote to memory of 2212 4840 f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe 23 PID 4840 wrote to memory of 2212 4840 f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe 23 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85 PID 4760 wrote to memory of 4996 4760 server.exe 85
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe"C:\Users\Admin\AppData\Local\Temp\f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4996 -
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"5⤵
- Executes dropped EXE
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 5406⤵
- Program crash
PID:5088
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 772 -ip 7721⤵PID:3064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5e542252d8addaa6f80bc764ab7fe80ab
SHA11a7a44ef8ff86a9481334d9148fe562791b630a8
SHA2564a56f0f4b8763ad35c4fad9f97e0889a7ca8b97c07b304704430fd75b78a30e2
SHA512c71d04d2ea7d98b4015ab78fede76adfe5f03d8a4b2d004da3f6c4717c2475aba5a283ccde3f68b12d75481c93213f0ab157ae3017ae3d06287f9574cb1ddbb0
-
Filesize
290KB
MD54e2f02af99a8cc0d8ba262ec3b4a74d9
SHA18367dafd621ba7c84a07b41e448226a7b33532e6
SHA256f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a
SHA512d7066a022e36fb52dc6bab1d790ff67b6ad4a4a201b1aa863cdd3f6a43c9271ecb5555ab48993d68aca9d9a6e81cd882996671b9d8357c1883ea48f6469adbd1
-
Filesize
290KB
MD54e2f02af99a8cc0d8ba262ec3b4a74d9
SHA18367dafd621ba7c84a07b41e448226a7b33532e6
SHA256f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a
SHA512d7066a022e36fb52dc6bab1d790ff67b6ad4a4a201b1aa863cdd3f6a43c9271ecb5555ab48993d68aca9d9a6e81cd882996671b9d8357c1883ea48f6469adbd1
-
Filesize
290KB
MD54e2f02af99a8cc0d8ba262ec3b4a74d9
SHA18367dafd621ba7c84a07b41e448226a7b33532e6
SHA256f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a
SHA512d7066a022e36fb52dc6bab1d790ff67b6ad4a4a201b1aa863cdd3f6a43c9271ecb5555ab48993d68aca9d9a6e81cd882996671b9d8357c1883ea48f6469adbd1
-
Filesize
290KB
MD54e2f02af99a8cc0d8ba262ec3b4a74d9
SHA18367dafd621ba7c84a07b41e448226a7b33532e6
SHA256f6681026b4ec31c7fb85d41a3285f46853b36ab0543737e7bf5b2ad8f2c5302a
SHA512d7066a022e36fb52dc6bab1d790ff67b6ad4a4a201b1aa863cdd3f6a43c9271ecb5555ab48993d68aca9d9a6e81cd882996671b9d8357c1883ea48f6469adbd1