Analysis
-
max time kernel
145s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 12:10
Behavioral task
behavioral1
Sample
181b560e713a4d0ca7af5436851e7332.exe
Resource
win7-20231215-en
General
-
Target
181b560e713a4d0ca7af5436851e7332.exe
-
Size
233KB
-
MD5
181b560e713a4d0ca7af5436851e7332
-
SHA1
0e3a3ce99920cb77c5a550c5060c78e6c83a461e
-
SHA256
bdcdb37099997872ad6a950fb4fa19a84b286439f2739473765e15ca9dca5e00
-
SHA512
3818e62cea43a4b2aeebcf05fbb199a769b9294da321dd47c76d18f08eff4ab42abf4b1def131d08c7d20258a0258cc559d84440c4d55bbf4762dffda9a3ddeb
-
SSDEEP
6144:gDfFgacrp3wmUk63RwSaTwWsfO7JENYIZCsU:gDf65r5+GDwWsUJE4R
Malware Config
Extracted
cybergate
2.5
yeah
rosenbaum.no-ip.org:8181
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
bangin
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\server.exe" 181b560e713a4d0ca7af5436851e7332.exe Key created \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 181b560e713a4d0ca7af5436851e7332.exe Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\server.exe" 181b560e713a4d0ca7af5436851e7332.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 181b560e713a4d0ca7af5436851e7332.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1PIPWB88-3OL7-G5I1-8G6I-68L043FY27T8} 181b560e713a4d0ca7af5436851e7332.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1PIPWB88-3OL7-G5I1-8G6I-68L043FY27T8}\StubPath = "C:\\Windows\\install\\server.exe Restart" 181b560e713a4d0ca7af5436851e7332.exe -
resource yara_rule behavioral1/memory/2220-0-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2220-13-0x00000000001B0000-0x00000000001FC000-memory.dmp upx behavioral1/memory/2016-14-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2220-4-0x0000000024010000-0x0000000024052000-memory.dmp upx behavioral1/memory/2220-260-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2016-259-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral1/memory/2016-291-0x0000000024060000-0x00000000240A2000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\install\server.exe 181b560e713a4d0ca7af5436851e7332.exe File opened for modification C:\Windows\install\server.exe 181b560e713a4d0ca7af5436851e7332.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2220 181b560e713a4d0ca7af5436851e7332.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2016 181b560e713a4d0ca7af5436851e7332.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2016 181b560e713a4d0ca7af5436851e7332.exe Token: SeDebugPrivilege 2016 181b560e713a4d0ca7af5436851e7332.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29 PID 2220 wrote to memory of 2944 2220 181b560e713a4d0ca7af5436851e7332.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\181b560e713a4d0ca7af5436851e7332.exe"C:\Users\Admin\AppData\Local\Temp\181b560e713a4d0ca7af5436851e7332.exe"1⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\181b560e713a4d0ca7af5436851e7332.exe"C:\Users\Admin\AppData\Local\Temp\181b560e713a4d0ca7af5436851e7332.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189KB
MD53c96b64f03fe2edd14cc97c9e18c76f7
SHA1b9729c017c337322cbfb922335473806fd6e9f67
SHA256ed33f16c896cfd0e8042c1f7a27426972fcfe6c899516bb9b9f294066b7ad82e
SHA512dc4ef1f3f69e1f7efab61982a3fb96490d7c389d670b44853a1f1eaec7823415b80a88746c01a457f57c9e994f6d54746d1e5e8dad51b122edaafec0e76438cf
-
Filesize
8B
MD516565dcce05bde46a3a9900c556ffbda
SHA1a2eb4099ae22bb39858e7ab532a8d680867091b6
SHA256f8802a7a26946b1a5f8f4bcbd3488a84fc1f9c52240f8e95dc0a095580425c26
SHA51286b52f16b7564e732350cbc974deaa20d4d2ee0979a0e673b8d5c1137a56739d6a16831b129a1b085fe8998bca07d8dd76a995be9484e68b0d89775596f1b815
-
Filesize
15B
MD54362e21af8686f5ebba224768d292a5b
SHA1504510a4d10e230dcd1605ab3342525b38a10933
SHA256b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3
SHA512f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850