Analysis

  • max time kernel
    152s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 15:18

General

  • Target

    14c244e55f93a7e6d21e79c918d2c188d3b1239973481b87837ef0dd81ee1ba9.exe

  • Size

    465KB

  • MD5

    64a3172002bb4777facd603f0894c21e

  • SHA1

    684c435c1f51b11c6c58c9a28f2cb0231b38b24f

  • SHA256

    14c244e55f93a7e6d21e79c918d2c188d3b1239973481b87837ef0dd81ee1ba9

  • SHA512

    486956e9b18a4aabdd5338c9834e128403448644c85318a42912df193402edf38323b3ec72dc74a31f51bd7e2e03d69ca8ad0ff0c96b5bdb017c2e2fb50d35fb

  • SSDEEP

    12288:NJRD2MoluqINFfK2JoKYWH2T1Xzm8kN56E0A+uD/aaq3uSgX:NTDSlMFSHjW6y8i56EP9iaIuSgX

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

XP

C2

soqor.sytes.net:288

skorehaclol.no-ip.info:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    windows

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\14c244e55f93a7e6d21e79c918d2c188d3b1239973481b87837ef0dd81ee1ba9.exe
        "C:\Users\Admin\AppData\Local\Temp\14c244e55f93a7e6d21e79c918d2c188d3b1239973481b87837ef0dd81ee1ba9.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1488
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
            4⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Modifies Installed Components in the registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1552
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
              • Modifies Installed Components in the registry
              PID:1832
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
              "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1908
              • C:\Windows\SysWOW64\windows\windows.exe
                "C:\Windows\system32\windows\windows.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:2008
                • C:\Windows\SysWOW64\windows\windows.exe
                  C:\Windows\SysWOW64\windows\windows.exe
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
      Filesize

      229KB

      MD5

      0a8a801e9cdc96fa5ae03483d368a0de

      SHA1

      f3b88657556391fb49b8b13d05bdc8a4624ff624

      SHA256

      8e08dd591aaad371b985b870dc71330b9a91551eedac7b3929dd0763ec1d4163

      SHA512

      b6878ba42e8004df30d72c8547978b77450ec332b036bfd3515015ae04e659ee0a19d374a30b127b5e1c27498c77229ea01f1daa9f34e1f155c15d73f11d1af5

    • C:\Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • C:\Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • C:\Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • \Windows\SysWOW64\windows\windows.exe
      Filesize

      424KB

      MD5

      623b62f182e7644b8e1fd4ff9a9180cb

      SHA1

      b21c96155f504974d32b61e05a219c41c2d95c8c

      SHA256

      ebbae6409abfa1c157df179d95c01103153c608f2f04e02f4a11e2d0196d5fa4

      SHA512

      a5371f359e120d9518ea5f678ff1186f574b2b755e82a4f71cded454d03d19930d1c4b1dd7996315aabcae94229ffb98dfcfc66204d1bd55c352cf0330886601

    • memory/1360-102-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1388-163-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-175-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-154-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-159-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-149-0x000000000040BBF4-mapping.dmp
    • memory/1388-161-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-165-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-176-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-167-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1388-174-0x0000000000450000-0x0000000000597000-memory.dmp
      Filesize

      1.3MB

    • memory/1388-157-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1488-66-0x0000000000AB0000-0x0000000000BF7000-memory.dmp
      Filesize

      1.3MB

    • memory/1488-65-0x0000000000400000-0x0000000000547000-memory.dmp
      Filesize

      1.3MB

    • memory/1488-72-0x0000000000400000-0x0000000000547000-memory.dmp
      Filesize

      1.3MB

    • memory/1488-57-0x0000000000000000-mapping.dmp
    • memory/1552-79-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-71-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-110-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1552-87-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-91-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-93-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-68-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-105-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-104-0x0000000000450000-0x0000000000597000-memory.dmp
      Filesize

      1.3MB

    • memory/1552-125-0x0000000001F80000-0x00000000020C7000-memory.dmp
      Filesize

      1.3MB

    • memory/1552-69-0x000000000040BBF4-mapping.dmp
    • memory/1552-85-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-128-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1552-89-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-133-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-99-0x0000000024010000-0x0000000024072000-memory.dmp
      Filesize

      392KB

    • memory/1552-97-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-96-0x0000000000450000-0x0000000000597000-memory.dmp
      Filesize

      1.3MB

    • memory/1552-74-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-95-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-77-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-81-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1552-83-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1832-115-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1832-107-0x0000000000000000-mapping.dmp
    • memory/1832-118-0x0000000024080000-0x00000000240E2000-memory.dmp
      Filesize

      392KB

    • memory/1832-109-0x0000000074A21000-0x0000000074A23000-memory.dmp
      Filesize

      8KB

    • memory/1908-127-0x0000000000DC0000-0x0000000000F07000-memory.dmp
      Filesize

      1.3MB

    • memory/1908-121-0x0000000000000000-mapping.dmp
    • memory/1908-178-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1908-145-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1908-177-0x0000000000DC0000-0x0000000000F07000-memory.dmp
      Filesize

      1.3MB

    • memory/1908-141-0x00000000070D0000-0x0000000007217000-memory.dmp
      Filesize

      1.3MB

    • memory/1908-134-0x00000000240F0000-0x0000000024152000-memory.dmp
      Filesize

      392KB

    • memory/1908-126-0x0000000000400000-0x0000000000547000-memory.dmp
      Filesize

      1.3MB

    • memory/1940-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
      Filesize

      8KB

    • memory/1940-64-0x0000000000920000-0x0000000000A67000-memory.dmp
      Filesize

      1.3MB

    • memory/2008-144-0x0000000000400000-0x0000000000547000-memory.dmp
      Filesize

      1.3MB

    • memory/2008-137-0x0000000000000000-mapping.dmp
    • memory/2008-152-0x0000000000400000-0x0000000000547000-memory.dmp
      Filesize

      1.3MB

    • memory/2008-146-0x0000000000A90000-0x0000000000BD7000-memory.dmp
      Filesize

      1.3MB