Behavioral task
behavioral1
Sample
a3fcdf0c90d982e7199135fe31a9b98bea746c3c7a24026936a2a5a3a42e2168.exe
Resource
win7-20240729-en
General
-
Target
a3fcdf0c90d982e7199135fe31a9b98bea746c3c7a24026936a2a5a3a42e2168.exe
-
Size
788KB
-
MD5
2f0cfd13cdb13eaa5025f7179ae3b80d
-
SHA1
9c31c937c817257d53a00113aeb987beb900c52d
-
SHA256
a3fcdf0c90d982e7199135fe31a9b98bea746c3c7a24026936a2a5a3a42e2168
-
SHA512
7df3eb2446ea9a4d17eb129bf83411b423a12fd1a8be7a7744584c67a187cc726f86c485cb6b23890be08d961908c51fe4615dc8dd2bbafa30d3c97515c1ab3b
-
SSDEEP
12288:lpmcD667Q4dLOSwCDfJqlE6uGiGSAlVLuBRzXA2oAMHVB66EYAUTS9D/ksSzQR3:rm8LtwCc26uGi2VCHXSBzTaDMsAQR3
Malware Config
Extracted
cybergate
2.7 Final
vítima
frost123.no-ip.org:82
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
Files
-
a3fcdf0c90d982e7199135fe31a9b98bea746c3c7a24026936a2a5a3a42e2168.exe.exe windows:4 windows x86 arch:x86
e7f5df0b4a791b7e27630ca008501b01
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
lstrlenA
lstrcmpiA
WriteProcessMemory
WriteFile
WaitForSingleObject
VirtualProtectEx
VirtualProtect
VirtualFreeEx
VirtualFree
VirtualAllocEx
VirtualAlloc
Sleep
SizeofResource
SetFilePointer
SetFileAttributesA
ReadProcessMemory
ReadFile
OpenProcess
LockResource
LoadResource
LoadLibraryA
GlobalFree
GetVersionExA
GetTickCount
GetProcAddress
GetPrivateProfileStringA
GetPrivateProfileIntA
GetModuleHandleA
GetLastError
GetFileSize
GetFileAttributesA
GetExitCodeThread
GetCurrentProcess
FreeResource
FreeLibrary
FindResourceA
FindFirstFileA
FindClose
ExitProcess
DeleteFileA
CreateRemoteThread
CreateProcessA
CreateMutexA
CreateFileA
CreateDirectoryA
CopyFileA
CloseHandle
GetCurrentThreadId
WideCharToMultiByte
MultiByteToWideChar
ExitProcess
UnhandledExceptionFilter
RtlUnwind
RaiseException
GetCommandLineA
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
GetModuleFileNameA
FreeLibrary
HeapFree
HeapReAlloc
HeapAlloc
GetProcessHeap
advapi32
LsaFreeMemory
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
ConvertSidToStringSidA
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegEnumValueA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyA
RegCloseKey
OpenProcessToken
LookupAccountNameA
IsValidSid
GetUserNameA
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGetHashParam
CryptReleaseContext
CryptAcquireContextA
CredEnumerateA
crypt32
CryptUnprotectData
ole32
CoTaskMemFree
OleInitialize
CoCreateInstance
StringFromCLSID
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
pstorec
PStoreCreateInstance
rasapi32
RasGetEntryDialParamsA
RasEnumEntriesA
shell32
SHGetSpecialFolderPathA
user32
wvsprintfA
TranslateMessage
ToAscii
SetWindowsHookExA
PeekMessageA
GetWindowThreadProcessId
GetKeyboardState
FindWindowA
DispatchMessageA
CharLowerA
CharUpperA
CharNextA
Sections
UPX0 Size: 260KB - Virtual size: 260KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 480KB - Virtual size: 480KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 42KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE