Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
164s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2024, 10:04
Behavioral task
behavioral1
Sample
41b9b44d2148e05ad8bed16cb14d1522.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
41b9b44d2148e05ad8bed16cb14d1522.exe
Resource
win10v2004-20231215-en
General
-
Target
41b9b44d2148e05ad8bed16cb14d1522.exe
-
Size
199KB
-
MD5
41b9b44d2148e05ad8bed16cb14d1522
-
SHA1
f06026bd702fb2aad1ea4e2541c89d264a12ff15
-
SHA256
cff5e727c9d26cd29b68e1c6c15679e9768a6b3436c6e316c70adcd710ae1e0b
-
SHA512
07df25d313fce037ab2561215ed523cb1630a10d090b88f6688e3d16f1e28d92369babfdda75a11f037c2ca51b61f1f0044e9e995d225f4f8d7e91c38fc374ef
-
SSDEEP
6144:nbbzaZzW7z4ipOIf1rB0+oHK+wgLE6y/zQ:bb8z0TVlBPD1BzQ
Malware Config
Extracted
cybergate
2.3
xxxv2.3xxx
crash.serveftp.com:6662
tucke.servebeer.com:6662
pussy75.serveftp.com:6662
***iexplorer***
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
iexplorer
-
install_file
iexplorer.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
memmel
-
regkey_hkcu
iexplorer
-
regkey_hklm
iexplorer
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 41b9b44d2148e05ad8bed16cb14d1522.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\iexplorer = "C:\\Windows\\system32\\iexplorer\\iexplorer.exe" 41b9b44d2148e05ad8bed16cb14d1522.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 41b9b44d2148e05ad8bed16cb14d1522.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\iexplorer = "C:\\Windows\\system32\\iexplorer\\iexplorer.exe" 41b9b44d2148e05ad8bed16cb14d1522.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8N5EDQCD-PO1K-5SWL-D8BL-050CX572CY5I} 41b9b44d2148e05ad8bed16cb14d1522.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8N5EDQCD-PO1K-5SWL-D8BL-050CX572CY5I}\StubPath = "C:\\Windows\\system32\\iexplorer\\iexplorer.exe Restart" 41b9b44d2148e05ad8bed16cb14d1522.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8N5EDQCD-PO1K-5SWL-D8BL-050CX572CY5I} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8N5EDQCD-PO1K-5SWL-D8BL-050CX572CY5I}\StubPath = "C:\\Windows\\system32\\iexplorer\\iexplorer.exe" explorer.exe -
resource yara_rule behavioral2/memory/3084-3-0x0000000024010000-0x0000000024051000-memory.dmp upx behavioral2/memory/3084-53-0x0000000024060000-0x00000000240A1000-memory.dmp upx behavioral2/memory/1800-57-0x0000000024060000-0x00000000240A1000-memory.dmp upx behavioral2/memory/1800-60-0x0000000024060000-0x00000000240A1000-memory.dmp upx behavioral2/memory/3580-111-0x00000000240B0000-0x00000000240F1000-memory.dmp upx behavioral2/memory/1800-126-0x0000000024060000-0x00000000240A1000-memory.dmp upx behavioral2/memory/3580-132-0x00000000240B0000-0x00000000240F1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iexplorer = "C:\\Windows\\system32\\iexplorer\\iexplorer.exe" 41b9b44d2148e05ad8bed16cb14d1522.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iexplorer = "C:\\Windows\\system32\\iexplorer\\iexplorer.exe" 41b9b44d2148e05ad8bed16cb14d1522.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\iexplorer\iexplorer.exe 41b9b44d2148e05ad8bed16cb14d1522.exe File opened for modification C:\Windows\SysWOW64\iexplorer\iexplorer.exe 41b9b44d2148e05ad8bed16cb14d1522.exe File opened for modification C:\Windows\SysWOW64\iexplorer\iexplorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\iexplorer\ explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3580 explorer.exe Token: SeDebugPrivilege 3580 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3084 41b9b44d2148e05ad8bed16cb14d1522.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30 PID 3084 wrote to memory of 3432 3084 41b9b44d2148e05ad8bed16cb14d1522.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\41b9b44d2148e05ad8bed16cb14d1522.exe"C:\Users\Admin\AppData\Local\Temp\41b9b44d2148e05ad8bed16cb14d1522.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:1800
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD5df76f3f013116c8db60350675a5f12b4
SHA1f797d960a0e22bb67a2134bba9a4c38e687b2b22
SHA25608a6411668d66047b7d1038b38a26a1dbb43ecbf77ab60d46799d6c748e357f2
SHA5121ef3f564c09ec3ac951cbaf19f75e9cc990c2ba75ff062a2ab4510984cac903e3f7dc3eec2bfc00bd4c70f3e6d07e255c85aa5df51409eaab9d9f5da15d86278
-
Filesize
8B
MD5d13fd0e5f62e5ab7980f2ffcbc5812e0
SHA14ada2059ed393e796a59c4ab25f0abc835eaf1bc
SHA25623abcf8d82a5b13c5d3474a24e20e239860178725028d6cfba0b9b15697d9f50
SHA51280b48cdd2c66748aa40496ca073fa1eab229b2ff51fe8fc5f79aea4b0ca3d8f4238540eb062f6df32b27e110595f5f1244b8a4dbe68718e76b489cfccf0394d5
-
Filesize
199KB
MD541b9b44d2148e05ad8bed16cb14d1522
SHA1f06026bd702fb2aad1ea4e2541c89d264a12ff15
SHA256cff5e727c9d26cd29b68e1c6c15679e9768a6b3436c6e316c70adcd710ae1e0b
SHA51207df25d313fce037ab2561215ed523cb1630a10d090b88f6688e3d16f1e28d92369babfdda75a11f037c2ca51b61f1f0044e9e995d225f4f8d7e91c38fc374ef