Analysis
-
max time kernel
160s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 10:50
Static task
static1
Behavioral task
behavioral1
Sample
9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe
Resource
win7-20220812-en
General
-
Target
9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe
-
Size
1.4MB
-
MD5
29a6deb602e8ba4a71b369c4aa48e89f
-
SHA1
7cadb4beadab893524cc51e93c0b63ab89a87057
-
SHA256
9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b
-
SHA512
92eec53b8d9e6d84d411bfeffccbf4c5c0a08e7e52acf63559d06385885153bae9891dbd9ed5652738dd1003979ba2c012fe409d4044b9d11a84076970d59f8c
-
SSDEEP
24576:s3Syp13QWl/5IWU5bIjUUODz30/XpYceph11/GR6QDbIjUUODz30/XpYceph11/A:Wz9QaqaxU3WZepR/GR61xU3WZepR/GR5
Malware Config
Extracted
cybergate
2.7 Final
ozi
spynet271.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
system32
-
install_file
host.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
1234qwer
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\system32\\host.exe" server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\system32\\host.exe" server.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe -
Executes dropped EXE 3 IoCs
pid Process 4604 server.exe 1476 server.exe 9080 host.exe -
Modifies Installed Components in the registry 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GGQO35SS-QL78-5A02-7C1H-7333TRDOA574} server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GGQO35SS-QL78-5A02-7C1H-7333TRDOA574}\StubPath = "C:\\Windows\\system32\\system32\\host.exe Restart" server.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GGQO35SS-QL78-5A02-7C1H-7333TRDOA574} server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GGQO35SS-QL78-5A02-7C1H-7333TRDOA574}\StubPath = "C:\\Windows\\system32\\system32\\host.exe Restart" server.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GGQO35SS-QL78-5A02-7C1H-7333TRDOA574} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GGQO35SS-QL78-5A02-7C1H-7333TRDOA574}\StubPath = "C:\\Windows\\system32\\system32\\host.exe" explorer.exe -
resource yara_rule behavioral2/files/0x0007000000022f48-133.dat upx behavioral2/files/0x0007000000022f48-134.dat upx behavioral2/files/0x0007000000022f48-136.dat upx behavioral2/memory/4604-137-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral2/files/0x0006000000022f51-138.dat upx behavioral2/files/0x0007000000022f4f-171.dat upx behavioral2/memory/4604-190-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral2/memory/1476-191-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral2/files/0x0007000000022f4f-193.dat upx behavioral2/memory/9080-195-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral2/memory/9080-197-0x0000000000400000-0x00000000004AD000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\system32\\host.exe" server.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\system32\\host.exe" server.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\system32\host.exe server.exe File opened for modification C:\Windows\SysWOW64\system32\host.exe server.exe File opened for modification C:\Windows\SysWOW64\system32\host.exe server.exe File created C:\Windows\SysWOW64\system32\host.exe server.exe File opened for modification C:\Windows\SysWOW64\system32\host.exe explorer.exe File opened for modification C:\Windows\SysWOW64\system32\ explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 220 5060 WerFault.exe 80 6224 5060 WerFault.exe 80 9056 6292 WerFault.exe 90 9048 6272 WerFault.exe 89 9144 9080 WerFault.exe 95 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "file://localhost/C:/www.google.com.htm" 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1476 server.exe 1476 server.exe 4604 server.exe 4604 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4032 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4032 explorer.exe Token: SeDebugPrivilege 4032 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4604 server.exe 1476 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5060 wrote to memory of 4604 5060 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe 81 PID 5060 wrote to memory of 4604 5060 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe 81 PID 5060 wrote to memory of 4604 5060 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe 81 PID 5060 wrote to memory of 1476 5060 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe 82 PID 5060 wrote to memory of 1476 5060 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe 82 PID 5060 wrote to memory of 1476 5060 9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe 82 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56 PID 4604 wrote to memory of 3000 4604 server.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe"C:\Users\Admin\AppData\Local\Temp\9f330824e3106c985abb4967dc6f8ba37aa7ce8c33abb70a8eaa9feff15e2d6b.exe"2⤵
- Checks computer location settings
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4032 -
C:\Windows\SysWOW64\system32\host.exe"C:\Windows\system32\system32\host.exe"5⤵
- Executes dropped EXE
PID:9080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9080 -s 5726⤵
- Program crash
PID:9144
-
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵PID:6292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6292 -s 11605⤵
- Program crash
PID:9056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1476 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:3732
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵PID:6272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6272 -s 11765⤵
- Program crash
PID:9048
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 12483⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 12483⤵
- Program crash
PID:6224
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5060 -ip 50601⤵PID:1236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5060 -ip 50601⤵PID:6172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6292 -ip 62921⤵PID:9008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 6272 -ip 62721⤵PID:9016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 9080 -ip 90801⤵PID:9120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
588KB
MD5bf93691d87aa654c9915356ea59a96b3
SHA1818dcf1b827f75c05330c09a856b361cff1eb1fe
SHA256eabe6d02e8dd25021caafb1bace356f82d7ff202273d345462c32c376943341c
SHA51264818705695512bd88ff4f0cc052a78d51d488bfa51a31d162061444619ac47ef9391694611fd9d28313c1a6cde00b6cd021179a683db611c191053b227427d7
-
Filesize
588KB
MD5bf93691d87aa654c9915356ea59a96b3
SHA1818dcf1b827f75c05330c09a856b361cff1eb1fe
SHA256eabe6d02e8dd25021caafb1bace356f82d7ff202273d345462c32c376943341c
SHA51264818705695512bd88ff4f0cc052a78d51d488bfa51a31d162061444619ac47ef9391694611fd9d28313c1a6cde00b6cd021179a683db611c191053b227427d7
-
Filesize
472KB
MD582bd76f399f5db6e6f1e6368b2bd8f90
SHA14d472ad3774860edbbf935dd70934b495ac70f7c
SHA25629f76f788588ca575de2fb0c89c7e8f95250ac9e0e193adea4c6a996e59a7b2a
SHA512f2577c6213cfed9634ba14ea58e6b2963a9ae1a5f6ce2c184d3443f67c93cea0417229deac77d6f3cb19f70321ef19cd51e2e51dadbaa50b4a815b2626210747
-
Filesize
472KB
MD582bd76f399f5db6e6f1e6368b2bd8f90
SHA14d472ad3774860edbbf935dd70934b495ac70f7c
SHA25629f76f788588ca575de2fb0c89c7e8f95250ac9e0e193adea4c6a996e59a7b2a
SHA512f2577c6213cfed9634ba14ea58e6b2963a9ae1a5f6ce2c184d3443f67c93cea0417229deac77d6f3cb19f70321ef19cd51e2e51dadbaa50b4a815b2626210747
-
Filesize
472KB
MD582bd76f399f5db6e6f1e6368b2bd8f90
SHA14d472ad3774860edbbf935dd70934b495ac70f7c
SHA25629f76f788588ca575de2fb0c89c7e8f95250ac9e0e193adea4c6a996e59a7b2a
SHA512f2577c6213cfed9634ba14ea58e6b2963a9ae1a5f6ce2c184d3443f67c93cea0417229deac77d6f3cb19f70321ef19cd51e2e51dadbaa50b4a815b2626210747
-
Filesize
472KB
MD582bd76f399f5db6e6f1e6368b2bd8f90
SHA14d472ad3774860edbbf935dd70934b495ac70f7c
SHA25629f76f788588ca575de2fb0c89c7e8f95250ac9e0e193adea4c6a996e59a7b2a
SHA512f2577c6213cfed9634ba14ea58e6b2963a9ae1a5f6ce2c184d3443f67c93cea0417229deac77d6f3cb19f70321ef19cd51e2e51dadbaa50b4a815b2626210747
-
Filesize
472KB
MD582bd76f399f5db6e6f1e6368b2bd8f90
SHA14d472ad3774860edbbf935dd70934b495ac70f7c
SHA25629f76f788588ca575de2fb0c89c7e8f95250ac9e0e193adea4c6a996e59a7b2a
SHA512f2577c6213cfed9634ba14ea58e6b2963a9ae1a5f6ce2c184d3443f67c93cea0417229deac77d6f3cb19f70321ef19cd51e2e51dadbaa50b4a815b2626210747
-
Filesize
472KB
MD582bd76f399f5db6e6f1e6368b2bd8f90
SHA14d472ad3774860edbbf935dd70934b495ac70f7c
SHA25629f76f788588ca575de2fb0c89c7e8f95250ac9e0e193adea4c6a996e59a7b2a
SHA512f2577c6213cfed9634ba14ea58e6b2963a9ae1a5f6ce2c184d3443f67c93cea0417229deac77d6f3cb19f70321ef19cd51e2e51dadbaa50b4a815b2626210747