Analysis

  • max time kernel
    151s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 23:27

General

  • Target

    cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9.exe

  • Size

    355KB

  • MD5

    630b4a6b36cd626a9efcf650513e66da

  • SHA1

    a4a0084bbbcd322510f694ca60788280f0b8fda8

  • SHA256

    cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9

  • SHA512

    18e383fdc2527801e881ee89f3afe47bf888c11221a571c950b9d6492f27a4251a3744570c9a6ca1bec582fef44232c907ef1eed3b6c6b1f7254aa448f8974c5

  • SSDEEP

    6144:8eZRdE0c5HR9Usae3w0hKqBaxKv4CD13ocGXT+Pr5vhWjGK1C7mx3Pl87OzSl8Ei:8m3mxOsT3wqrQxKwCD13+D+z5/wCSx93

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

miserverspynet.no-ip.org:2000

Mutex

jhghghgfhdfhgftrdtgdshfgdfgf

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    sys

  • install_file

    wind.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    537479

  • regkey_hkcu

    SoundRealtek

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9.exe
        "C:\Users\Admin\AppData\Local\Temp\cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Users\Admin\AppData\Local\Temp\cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9.exe
          "C:\Users\Admin\AppData\Local\Temp\cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:2008
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1084
            • C:\Users\Admin\AppData\Local\Temp\cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9.exe
              "C:\Users\Admin\AppData\Local\Temp\cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9.exe"
              4⤵
              • Loads dropped DLL
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1696
              • C:\sys\wind.exe
                "C:\sys\wind.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1840
                • C:\sys\wind.exe
                  "C:\sys\wind.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1144

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        2e978e327c0dda383c4c43ba7e66f233

        SHA1

        6ea3ae6102a7a15a4be0a40802979b5edd8226a0

        SHA256

        6338f2ce6090c6834e869fde89b955b8dfa8a05605670521db57bac6e57028a1

        SHA512

        ef7e50a94421d107bb7a92662a973523fddfb1fa34bedf07e74400739bb6fd85c133305f21e72741c4db8e808342c8bf828848201114fc90c76ec59b4edb8dad

      • C:\sys\wind.exe
        Filesize

        355KB

        MD5

        630b4a6b36cd626a9efcf650513e66da

        SHA1

        a4a0084bbbcd322510f694ca60788280f0b8fda8

        SHA256

        cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9

        SHA512

        18e383fdc2527801e881ee89f3afe47bf888c11221a571c950b9d6492f27a4251a3744570c9a6ca1bec582fef44232c907ef1eed3b6c6b1f7254aa448f8974c5

      • C:\sys\wind.exe
        Filesize

        355KB

        MD5

        630b4a6b36cd626a9efcf650513e66da

        SHA1

        a4a0084bbbcd322510f694ca60788280f0b8fda8

        SHA256

        cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9

        SHA512

        18e383fdc2527801e881ee89f3afe47bf888c11221a571c950b9d6492f27a4251a3744570c9a6ca1bec582fef44232c907ef1eed3b6c6b1f7254aa448f8974c5

      • C:\sys\wind.exe
        Filesize

        355KB

        MD5

        630b4a6b36cd626a9efcf650513e66da

        SHA1

        a4a0084bbbcd322510f694ca60788280f0b8fda8

        SHA256

        cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9

        SHA512

        18e383fdc2527801e881ee89f3afe47bf888c11221a571c950b9d6492f27a4251a3744570c9a6ca1bec582fef44232c907ef1eed3b6c6b1f7254aa448f8974c5

      • \sys\wind.exe
        Filesize

        355KB

        MD5

        630b4a6b36cd626a9efcf650513e66da

        SHA1

        a4a0084bbbcd322510f694ca60788280f0b8fda8

        SHA256

        cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9

        SHA512

        18e383fdc2527801e881ee89f3afe47bf888c11221a571c950b9d6492f27a4251a3744570c9a6ca1bec582fef44232c907ef1eed3b6c6b1f7254aa448f8974c5

      • \sys\wind.exe
        Filesize

        355KB

        MD5

        630b4a6b36cd626a9efcf650513e66da

        SHA1

        a4a0084bbbcd322510f694ca60788280f0b8fda8

        SHA256

        cae1a7980a16072ee5497b70796aa24cab5c3c6b7ee3372dc528175dca7026a9

        SHA512

        18e383fdc2527801e881ee89f3afe47bf888c11221a571c950b9d6492f27a4251a3744570c9a6ca1bec582fef44232c907ef1eed3b6c6b1f7254aa448f8974c5

      • memory/1144-121-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1144-116-0x000000000040BBF4-mapping.dmp
      • memory/1144-120-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1144-122-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1400-73-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1696-100-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1696-102-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1696-93-0x0000000000000000-mapping.dmp
      • memory/1696-124-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1840-109-0x0000000000240000-0x0000000000250000-memory.dmp
        Filesize

        64KB

      • memory/1840-107-0x0000000000220000-0x0000000000230000-memory.dmp
        Filesize

        64KB

      • memory/1840-108-0x0000000000230000-0x0000000000240000-memory.dmp
        Filesize

        64KB

      • memory/1840-105-0x0000000000000000-mapping.dmp
      • memory/1840-110-0x00000000002D0000-0x00000000002E0000-memory.dmp
        Filesize

        64KB

      • memory/1840-111-0x00000000002E0000-0x00000000002F0000-memory.dmp
        Filesize

        64KB

      • memory/1840-112-0x00000000002F0000-0x0000000000300000-memory.dmp
        Filesize

        64KB

      • memory/1840-113-0x0000000000300000-0x0000000000310000-memory.dmp
        Filesize

        64KB

      • memory/1840-114-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/1856-66-0x00000000762B1000-0x00000000762B3000-memory.dmp
        Filesize

        8KB

      • memory/1856-67-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1856-95-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1856-101-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1856-89-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/1856-63-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1856-79-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1856-64-0x000000000040BBF4-mapping.dmp
      • memory/1856-65-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1856-70-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1856-68-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/1976-59-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1976-57-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/1976-55-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/1976-56-0x00000000001D0000-0x00000000001E0000-memory.dmp
        Filesize

        64KB

      • memory/1976-54-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/1976-62-0x00000000003B0000-0x00000000003C0000-memory.dmp
        Filesize

        64KB

      • memory/1976-61-0x00000000002A0000-0x00000000002B0000-memory.dmp
        Filesize

        64KB

      • memory/1976-60-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/1976-58-0x0000000000270000-0x0000000000280000-memory.dmp
        Filesize

        64KB

      • memory/2008-85-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2008-84-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2008-78-0x0000000074F51000-0x0000000074F53000-memory.dmp
        Filesize

        8KB

      • memory/2008-123-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2008-76-0x0000000000000000-mapping.dmp